Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

13/02/2025, 01:26 UTC

250213-btppra1pcz 10

17/01/2025, 20:14 UTC

250117-yz7h3s1qfw 10

17/01/2025, 20:12 UTC

250117-yy9l2sslcr 10

17/01/2025, 17:25 UTC

250117-vy9p9sxpez 10

17/01/2025, 17:21 UTC

250117-vw8eesyjfp 10

17/01/2025, 14:16 UTC

250117-rk9ass1rhk 10

17/01/2025, 14:12 UTC

250117-rhv1ds1lds 10

16/01/2025, 12:52 UTC

250116-p4et7a1mez 10

Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/01/2025, 14:12 UTC

General

  • Target

    Malware-1-master/MEMZ-Clean.exe

  • Size

    12KB

  • MD5

    9c642c5b111ee85a6bccffc7af896a51

  • SHA1

    eca8571b994fd40e2018f48c214fab6472a98bab

  • SHA256

    4bbf7589615ebdb6c769d6d2e7bdcb26072bac0cda6e225a4133ba8819e688d5

  • SHA512

    23cc74b5a7bdf70ba789d1730a0009414cfb9c780544e3d8d841be58782b9a9a089969c4295a0da25d07285505992386486d6ff0524e75605b96bb99cd3aaa1c

  • SSDEEP

    192:BCMfc/GinpRBueYDw4+kEeN4FRrfMFFp3+f2dvGhT59uay:AMfceinpOeRENYhfOj+eGdKa

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-1-master\MEMZ-Clean.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-1-master\MEMZ-Clean.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus.exe
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0x100,0x110,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
        3⤵
          PID:4780
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
          3⤵
            PID:3104
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4296
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
            3⤵
              PID:1964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              3⤵
                PID:4276
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                3⤵
                  PID:5052
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:1
                  3⤵
                    PID:4240
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                    3⤵
                      PID:3244
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                      3⤵
                        PID:4756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2896
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                        3⤵
                          PID:4592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                          3⤵
                            PID:5052
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                            3⤵
                              PID:1268
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                              3⤵
                                PID:4588
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                3⤵
                                  PID:3016
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                  3⤵
                                    PID:2192
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                    3⤵
                                      PID:1452
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:1
                                      3⤵
                                        PID:1392
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                                        3⤵
                                          PID:5432
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                          3⤵
                                            PID:5512
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1296 /prefetch:1
                                            3⤵
                                              PID:5844
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:1
                                              3⤵
                                                PID:5936
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:1
                                                3⤵
                                                  PID:1776
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:1
                                                  3⤵
                                                    PID:4024
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:1
                                                    3⤵
                                                      PID:5688
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:1
                                                      3⤵
                                                        PID:3388
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                                        3⤵
                                                          PID:5516
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:1
                                                          3⤵
                                                            PID:4876
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:1
                                                            3⤵
                                                              PID:5172
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:1
                                                              3⤵
                                                                PID:5976
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6852 /prefetch:1
                                                                3⤵
                                                                  PID:2836
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:1
                                                                  3⤵
                                                                    PID:5524
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:1
                                                                    3⤵
                                                                      PID:5784
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6732 /prefetch:1
                                                                      3⤵
                                                                        PID:5736
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                                                        3⤵
                                                                          PID:5280
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:1
                                                                          3⤵
                                                                            PID:1380
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:1
                                                                            3⤵
                                                                              PID:4004
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                                                                              3⤵
                                                                                PID:5752
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,5498707441149863696,8961060867845546843,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7468 /prefetch:2
                                                                                3⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1976
                                                                            • C:\Windows\SysWOW64\regedit.exe
                                                                              "C:\Windows\System32\regedit.exe"
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Runs regedit.exe
                                                                              PID:5084
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus.exe
                                                                              2⤵
                                                                                PID:2180
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                  3⤵
                                                                                    PID:2748
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=half+life+3+release+date
                                                                                  2⤵
                                                                                    PID:2164
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                      3⤵
                                                                                        PID:1860
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+get+money
                                                                                      2⤵
                                                                                        PID:5352
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe4,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                          3⤵
                                                                                            PID:5368
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                                                          2⤵
                                                                                            PID:5780
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                              3⤵
                                                                                                PID:5792
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free
                                                                                              2⤵
                                                                                                PID:3428
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                                  3⤵
                                                                                                    PID:2352
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45
                                                                                                  2⤵
                                                                                                    PID:5660
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                                      3⤵
                                                                                                        PID:1212
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                                                                      2⤵
                                                                                                        PID:5304
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                                          3⤵
                                                                                                            PID:5256
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download
                                                                                                          2⤵
                                                                                                            PID:3396
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                                              3⤵
                                                                                                                PID:3600
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=stanky+danky+maymays
                                                                                                              2⤵
                                                                                                                PID:2136
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc30df46f8,0x7ffc30df4708,0x7ffc30df4718
                                                                                                                  3⤵
                                                                                                                    PID:5640
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3472
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2564

                                                                                                                  Network

                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    13.86.106.20.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    13.86.106.20.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    7.98.22.2.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    7.98.22.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    7.98.22.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a2-22-98-7deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    22.160.190.20.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    22.160.190.20.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    228.249.119.40.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    228.249.119.40.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    google.co.ck
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    google.co.ck
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    google.co.ck
                                                                                                                    IN A
                                                                                                                    142.250.187.196
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=virus.exe
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=virus.exe HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGODLqbwGIjBzPlR2mp9VuMV1Faig_ljfCypx4ScjVlzIy_hBz0oRQJFjOpARY7C5ONifNSWbQxAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgwI4MupvAYQnqXVoQESBLXXsFM
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QKsqSWbi6cNu-kQphqB9bQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:14:56 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 416
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-U3NDoqsMqZ6kQbxDVfXzybzwb1k_ttQrAdE0DmhJ5wEPoodG4z-g; expires=Wed, 16-Jul-2025 14:14:56 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=virus.exe
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=virus.exe HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGPXLqbwGIjA_RJd4g44uRrFYEVZ0uYToGdjSX3pEj-qfksMhy7pGMS5KLF6RhY8M7jIEhBo4MFYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgwI9cupvAYQ46GulQISBLXXsFM
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JIUHJFOP-gqkJ5XIPrhyRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:17 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 416
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-W6PIBTQrWE7-Jj_p4tiqSBsJzyw0nxsgHq9on8V6em2efnmJOwiw; expires=Wed, 16-Jul-2025 14:15:17 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=half+life+3+release+date
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=half+life+3+release+date HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dhalf%2Blife%2B3%2Brelease%2Bdate&q=EgS117BTGIDMqbwGIjBPkD2iXmnel8lgslUs9ezs1MFN8FYzVW6VmADc5QNATI-mloyvuld-FMYUHYHJe9gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgsIgcypvAYQ-5yUMRIEtdewUw
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_p-VeFHIGtWJbqZzyX2AQQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:29 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 439
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-WfrFWmyScM-4m61-eedOpNX0D--OzNH0yBLluX2cH3Yn1bFJ_8IoY; expires=Wed, 16-Jul-2025 14:15:29 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=how+to+get+money
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=how+to+get+money HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dhow%2Bto%2Bget%2Bmoney&q=EgS117BTGI3MqbwGIjCNkJCceHBwVbpR6QdwQF_oB1VV5xDYr4mj1er8GRRjoX2PYrNwBq3vgJcYx38CyEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgwIjcypvAYQnrjgugESBLXXsFM
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-K1fXsjloP7Vx9FLciGm17w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:41 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 429
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-WJ3Q7ovAPOVk567hZ7ocpBCYfOv0Z5tVrxJ55Uea0PHTYO0f9mrFo; expires=Wed, 16-Jul-2025 14:15:41 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=skrillex+scay+onster+an+nice+sprites+midi HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGJnMqbwGIjChAt7DEqyVAG_XSwshzJUfAxSHHKv7cFwEFt2x0xT9v6EU1Wjj3XDVSv_PLJIC1ogyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgwImcypvAYQ7fCamwMSBLXXsFM
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xWoqr6MMneyyqw9PccwqHg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:53 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 460
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-X8OeS_o4GMjPzApAazUUnM2FgWOKZTWf0QfLvaJFQioirwV3EFsYQ; expires=Wed, 16-Jul-2025 14:15:53 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=bonzi+buddy+download+free
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=bonzi+buddy+download+free HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dbonzi%2Bbuddy%2Bdownload%2Bfree&q=EgS117BTGKTMqbwGIjCAxynRlAkJNwVNN9Ko2BTeNv0Kx6c9fX9ataUFZiCFl9v2GiQXbRp98YZWN6GlffwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgsIpcypvAYQ1aDJThIEtdewUw
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SOZRDwLrYZZPs2Okg-53AQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:05 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 438
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-X6FRoHLAirozt9UFYRBUSCZdf2OmANNX0x9kl93h3rcXyLSDcBNmA; expires=Wed, 16-Jul-2025 14:16:05 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=skrillex+scay+onster+an+nice+sprites+midi HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGLzMqbwGIjBuwAcpYBDFhxJ-q26Khlfn7Asjlpj6NYsIYv2Upp5vl8gNDEDXpiO9i5qgET-j0AwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgwIvMypvAYQwsHtmAMSBLXXsFM
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-nVmIXXsNAXcH3_iafJJSkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:28 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 460
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-UkLG_qwbvoLyoW0wnzgGdLfXVRE5DMXkGlTcjK99sDVu8zzBGBYg; expires=Wed, 16-Jul-2025 14:16:28 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=virus+builder+legit+free+download
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=virus+builder+legit+free+download HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus%2Bbuilder%2Blegit%2Bfree%2Bdownload&q=EgS117BTGMfMqbwGIjCm9WuvmQ3XjpFnL4Gz7dV4Mxrhi60Q6B5weWYNVHPBl1i0BEhxUXXBCYzAWN8NwEYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgsIyMypvAYQtP3DJhIEtdewUw
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Nspnes9PBzE007ZJMP8fTQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:40 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 448
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-XusX4q_A_teRShIiplD7DKXcFkUHZgIQfK-sMC5Nlg2EKlX7z0h_Y; expires=Wed, 16-Jul-2025 14:16:40 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://google.co.ck/search?q=stanky+danky+maymays
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /search?q=stanky+danky+maymays HTTP/1.1
                                                                                                                    Host: google.co.ck
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 302 Found
                                                                                                                    Location: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dstanky%2Bdanky%2Bmaymays&q=EgS117BTGNPMqbwGIjCygSt05cV80PG47WnUrbCji0knwx0IHksrogl9EhXnpI2QMli9-nlAUz5K4zVELvYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    x-hallmonitor-challenge: CgwI08ypvAYQjOSAzgESBLXXsFM
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FmqGLGcJRvSR5-Bn8Wse_g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                                    Permissions-Policy: unload=()
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:51 GMT
                                                                                                                    Server: gws
                                                                                                                    Content-Length: 431
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Set-Cookie: AEC=AZ6Zc-Wns9hrkoUNDZsjZk5BMpcDLzr-EDkrfqtNL23CmXeLkY4fWGOPmHU; expires=Wed, 16-Jul-2025 14:16:51 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    www.google.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    www.google.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    www.google.com
                                                                                                                    IN A
                                                                                                                    142.250.187.196
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGODLqbwGIjBzPlR2mp9VuMV1Faig_ljfCypx4ScjVlzIy_hBz0oRQJFjOpARY7C5ONifNSWbQxAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGODLqbwGIjBzPlR2mp9VuMV1Faig_ljfCypx4ScjVlzIy_hBz0oRQJFjOpARY7C5ONifNSWbQxAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:14:56 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3134
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/favicon.ico
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /favicon.ico HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    DNT: 1
                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    Referer: http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGODLqbwGIjBzPlR2mp9VuMV1Faig_ljfCypx4ScjVlzIy_hBz0oRQJFjOpARY7C5ONifNSWbQxAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 200 OK
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                    Content-Length: 1494
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: sffe
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Date: Fri, 17 Jan 2025 08:57:59 GMT
                                                                                                                    Expires: Sat, 25 Jan 2025 08:57:59 GMT
                                                                                                                    Cache-Control: public, max-age=691200
                                                                                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                    Content-Type: image/x-icon
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Age: 19019
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGPXLqbwGIjA_RJd4g44uRrFYEVZ0uYToGdjSX3pEj-qfksMhy7pGMS5KLF6RhY8M7jIEhBo4MFYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGPXLqbwGIjA_RJd4g44uRrFYEVZ0uYToGdjSX3pEj-qfksMhy7pGMS5KLF6RhY8M7jIEhBo4MFYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:17 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3134
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dhalf%2Blife%2B3%2Brelease%2Bdate&q=EgS117BTGIDMqbwGIjBPkD2iXmnel8lgslUs9ezs1MFN8FYzVW6VmADc5QNATI-mloyvuld-FMYUHYHJe9gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dhalf%2Blife%2B3%2Brelease%2Bdate&q=EgS117BTGIDMqbwGIjBPkD2iXmnel8lgslUs9ezs1MFN8FYzVW6VmADc5QNATI-mloyvuld-FMYUHYHJe9gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:29 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3179
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dhow%2Bto%2Bget%2Bmoney&q=EgS117BTGI3MqbwGIjCNkJCceHBwVbpR6QdwQF_oB1VV5xDYr4mj1er8GRRjoX2PYrNwBq3vgJcYx38CyEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dhow%2Bto%2Bget%2Bmoney&q=EgS117BTGI3MqbwGIjCNkJCceHBwVbpR6QdwQF_oB1VV5xDYr4mj1er8GRRjoX2PYrNwBq3vgJcYx38CyEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:41 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3155
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGJnMqbwGIjChAt7DEqyVAG_XSwshzJUfAxSHHKv7cFwEFt2x0xT9v6EU1Wjj3XDVSv_PLJIC1ogyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGJnMqbwGIjChAt7DEqyVAG_XSwshzJUfAxSHHKv7cFwEFt2x0xT9v6EU1Wjj3XDVSv_PLJIC1ogyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:15:53 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3230
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dbonzi%2Bbuddy%2Bdownload%2Bfree&q=EgS117BTGKTMqbwGIjCAxynRlAkJNwVNN9Ko2BTeNv0Kx6c9fX9ataUFZiCFl9v2GiQXbRp98YZWN6GlffwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dbonzi%2Bbuddy%2Bdownload%2Bfree&q=EgS117BTGKTMqbwGIjCAxynRlAkJNwVNN9Ko2BTeNv0Kx6c9fX9ataUFZiCFl9v2GiQXbRp98YZWN6GlffwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:05 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3182
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGLzMqbwGIjBuwAcpYBDFhxJ-q26Khlfn7Asjlpj6NYsIYv2Upp5vl8gNDEDXpiO9i5qgET-j0AwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGLzMqbwGIjBuwAcpYBDFhxJ-q26Khlfn7Asjlpj6NYsIYv2Upp5vl8gNDEDXpiO9i5qgET-j0AwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:28 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3230
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus%2Bbuilder%2Blegit%2Bfree%2Bdownload&q=EgS117BTGMfMqbwGIjCm9WuvmQ3XjpFnL4Gz7dV4Mxrhi60Q6B5weWYNVHPBl1i0BEhxUXXBCYzAWN8NwEYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus%2Bbuilder%2Blegit%2Bfree%2Bdownload&q=EgS117BTGMfMqbwGIjCm9WuvmQ3XjpFnL4Gz7dV4Mxrhi60Q6B5weWYNVHPBl1i0BEhxUXXBCYzAWN8NwEYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:40 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3206
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dstanky%2Bdanky%2Bmaymays&q=EgS117BTGNPMqbwGIjCygSt05cV80PG47WnUrbCji0knwx0IHksrogl9EhXnpI2QMli9-nlAUz5K4zVELvYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:80
                                                                                                                    Request
                                                                                                                    GET /sorry/index?continue=http://google.co.ck/search%3Fq%3Dstanky%2Bdanky%2Bmaymays&q=EgS117BTGNPMqbwGIjCygSt05cV80PG47WnUrbCji0knwx0IHksrogl9EhXnpI2QMli9-nlAUz5K4zVELvYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                    Host: www.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 429 Too Many Requests
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:51 GMT
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Content-Type: text/html
                                                                                                                    Server: HTTP server (unknown)
                                                                                                                    Content-Length: 3167
                                                                                                                    X-XSS-Protection: 0
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    https://www.google.com/recaptcha/api.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:443
                                                                                                                    Request
                                                                                                                    GET /recaptcha/api.js HTTP/2.0
                                                                                                                    host: www.google.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: http://www.google.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cDovL3d3dy5nb29nbGUuY29tOjgw&hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&size=normal&s=8nVaxWzPQEjFXB9eIaFs8z-0hO89Kxx-qlN8deud6Hg2NLcsphQ1e4Mc79NS-VQANddhC96I8V6270lHsH62bTNH28M8UUZ02feyL41CJqkbmpn6FaxoUbY_ZyH7DOmbIi-kxc5PyablNfsBTepVHRfFjQpIQbjIUo8PdOcYfjFItro-F4eVPtkL60GiHgESYmV3xYCFUhq-2NQgAJrjMkx2QntYV-ex1ykc2AyAhWPk57nDDd5EgtVXvcjAEElJaCHQLt90PIoJBHBDvehpJN9igiSzU4k&cb=9dthgbny3xa0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    142.250.187.196:443
                                                                                                                    Request
                                                                                                                    GET /recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cDovL3d3dy5nb29nbGUuY29tOjgw&hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&size=normal&s=8nVaxWzPQEjFXB9eIaFs8z-0hO89Kxx-qlN8deud6Hg2NLcsphQ1e4Mc79NS-VQANddhC96I8V6270lHsH62bTNH28M8UUZ02feyL41CJqkbmpn6FaxoUbY_ZyH7DOmbIi-kxc5PyablNfsBTepVHRfFjQpIQbjIUo8PdOcYfjFItro-F4eVPtkL60GiHgESYmV3xYCFUhq-2NQgAJrjMkx2QntYV-ex1ykc2AyAhWPk57nDDd5EgtVXvcjAEElJaCHQLt90PIoJBHBDvehpJN9igiSzU4k&cb=9dthgbny3xa0 HTTP/2.0
                                                                                                                    host: www.google.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    dnt: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-dest: iframe
                                                                                                                    referer: http://www.google.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    support.google.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    support.google.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    support.google.com
                                                                                                                    IN A
                                                                                                                    172.217.169.14
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    196.187.250.142.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    196.187.250.142.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    196.187.250.142.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    lhr25s33-in-f41e100net
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    227.187.250.142.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    227.187.250.142.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    227.187.250.142.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    lhr25s34-in-f31e100net
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    195.187.250.142.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    195.187.250.142.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    195.187.250.142.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    lhr25s33-in-f31e100net
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    232.168.11.51.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    232.168.11.51.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    197.87.175.4.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    197.87.175.4.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    198.187.3.20.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    198.187.3.20.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    166.190.18.2.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    166.190.18.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    166.190.18.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a2-18-190-166deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    120.250.22.2.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    120.250.22.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    120.250.22.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a2-22-250-120deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    8.153.16.2.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    8.153.16.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    8.153.16.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a2-16-153-8deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    31.243.111.52.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    31.243.111.52.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    answers.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    answers.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    answers.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    answers-dvbpese0c2esfmf7.z01.azurefd.net
                                                                                                                    answers-dvbpese0c2esfmf7.z01.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    http://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:80
                                                                                                                    Request
                                                                                                                    GET /en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45 HTTP/1.1
                                                                                                                    Host: answers.microsoft.com
                                                                                                                    Connection: keep-alive
                                                                                                                    DNT: 1
                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/1.1 307 Temporary Redirect
                                                                                                                    Date: Fri, 17 Jan 2025 14:16:16 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: keep-alive
                                                                                                                    Location: https://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45
                                                                                                                    x-azure-ref: 20250117T141616Z-r15774cf85d9r7zthC1LONrb8s00000003tg00000001bq65
                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45 HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    dnt: 1
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: none
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-user: ?1
                                                                                                                    sec-fetch-dest: document
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 301
                                                                                                                    date: Fri, 17 Jan 2025 14:16:16 GMT
                                                                                                                    content-type: text/html
                                                                                                                    content-length: 0
                                                                                                                    location: /en-us/
                                                                                                                    x-azure-ref: 20250117T141616Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mfbq
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/en-us/
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /en-us/ HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    dnt: 1
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: none
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-user: ?1
                                                                                                                    sec-fetch-dest: document
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 302
                                                                                                                    date: Fri, 17 Jan 2025 14:16:17 GMT
                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                    cache-control: private
                                                                                                                    location: https://answers.microsoft.com/en-us/site/silentsignin?returnUrl=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F
                                                                                                                    content-security-policy-report-only: default-src 'none';block-all-mixed-content;base-uri 'none';connect-src 'self' https://*.microsoft.com https://*.msn.com https://*.gfx.ms data:;font-src 'self' https://*.microsoft.com https://*.s-microsoft.com https://*.sharepointonline.com https://answers-static-gvc7bde3gygjg5ed.z01.azurefd.net data:;frame-src 'self' https://*.microsoft.com https://*.sharepointonline.com https://*.microsoftonline.com https://*.msftauth.net https://*.gfx.ms https://login.live.com https://answers-afd.microsoft.com; img-src 'self' https://statics-marketingsites-wcus-ms-com.akamaized.net https://img-prod-cms-rt-microsoft-com.akamaized.net https://*.microsoft.com https://answers-afd.microsoft.com data:;script-src 'self' https://*.microsoft.com https://*.azure.com https://*.msftauth.net https://*.gfx.ms 'nonce-5gPEkXUiREtkkPz9Z284fQ==' 'unsafe-inline' 'report-sample' blob:;script-src-elem 'self' https://*.microsoft.com https://*.azure.com https://*.msftauth.net https://*.gfx.ms 'nonce-5gPEkXUiREtkkPz9Z284fQ==' 'unsafe-inline' 'report-sample' blob: https://consentdeliveryfd.azurefd.net;style-src 'self' https://statics-marketingsites-wcus-ms-com.akamaized.net https://img-prod-cms-rt-microsoft-com.akamaized.net.net https://*.microsoft.com 'nonce-5gPEkXUiREtkkPz9Z284fQ==' 'unsafe-inline' 'report-sample';style-src-elem 'self' https://statics-marketingsites-wcus-ms-com.akamaized.net https://img-prod-cms-rt-microsoft-com.akamaized.net.net https://*.microsoft.com 'nonce-5gPEkXUiREtkkPz9Z284fQ==' 'unsafe-inline' 'report-sample' data:;form-action 'self';object-src 'self';frame-ancestors 'self';report-uri https://csp.microsoft.com/report/Answers-PROD;
                                                                                                                    set-cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1; domain=answers.microsoft.com; path=/; secure; SameSite=None
                                                                                                                    set-cookie: cap_t=2025-01-17T14:16:16.8898727Z; domain=answers.microsoft.com; path=/; secure; SameSite=None
                                                                                                                    set-cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3; domain=answers.microsoft.com; path=/; secure; HttpOnly
                                                                                                                    ms-cv: 8S1g3hD9ekGfZpb+.0
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141616Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mfd7
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: PRIVATE_NOSTORE
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/en-us/site/silentsignin?returnUrl=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /en-us/site/silentsignin?returnUrl=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    dnt: 1
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: none
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-user: ?1
                                                                                                                    sec-fetch-dest: document
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: cap_t=2025-01-17T14:16:16.8898727Z
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    Response
                                                                                                                    HTTP/2.0 302
                                                                                                                    date: Fri, 17 Jan 2025 14:16:17 GMT
                                                                                                                    content-length: 0
                                                                                                                    cache-control: private
                                                                                                                    location: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DIxVf9BchaIbXrbeMCKpPoPqvD4MavERnFoo4a5kTodfr0zccR8UeXUZzP3qVGJNqvNxAZQiVonPMr7ug13iqOZC69bTxl2QIApHJth__t94vhJZyf-Sa-xvSqlNZiPf6YCmkdIlXyNeXnY-_4Yhq9uZ0Gz0dgr5dNMG7i3f4-RUMTCUX9lyFUQW2k5eJp86DrSVNCSJ2PVUI7gZnRCjkULj4T0T38YmSWN24YQPa_GQB4gu_qsVnNFLtxGJtQcMK&response_mode=form_post&nonce=638727201771105050.YjU3Y2IzMzktNzVkMC00MjRlLWE1YmItYTEwMzliOTgwODE0ZDQyYmFhZjAtN2FjMy00OTdkLTk0ODUtZWNiOWQ0YTkxYTE5&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0
                                                                                                                    set-cookie: cap_t=2025-01-17T14:16:17.1105050Z; domain=answers.microsoft.com; path=/; secure; SameSite=None
                                                                                                                    set-cookie: community.silentsignin=; domain=answers.microsoft.com; path=/; secure
                                                                                                                    set-cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/; domain=answers.microsoft.com; path=/; secure
                                                                                                                    set-cookie: Answers.SsoReferringUrl=; domain=answers.microsoft.com; path=/; secure; HttpOnly
                                                                                                                    set-cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D; expires=Fri, 17-Jan-2025 14:31:17 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    ms-cv: 4PtVibyNY0a13VFD.0
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141617Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mfs6
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: PRIVATE_NOSTORE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://answers.microsoft.com/
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST / HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    content-length: 406
                                                                                                                    cache-control: max-age=0
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    origin: https://login.microsoftonline.com
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    dnt: 1
                                                                                                                    content-type: application/x-www-form-urlencoded
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-dest: document
                                                                                                                    referer: https://login.microsoftonline.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: cap_t=2025-01-17T14:16:17.1105050Z
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    Response
                                                                                                                    HTTP/2.0 302
                                                                                                                    date: Fri, 17 Jan 2025 14:16:18 GMT
                                                                                                                    content-length: 0
                                                                                                                    location: https://answers.microsoft.com/en-us/
                                                                                                                    ms-cv: FOuvzXfVRky45ziv3LgXYA.0
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141618Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mg4q
                                                                                                                    x-cache: TCP_MISS
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/en-us/
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /en-us/ HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    cache-control: max-age=0
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    dnt: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-dest: document
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    referer: https://login.microsoftonline.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: cap_t=2025-01-17T14:16:17.1105050Z
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: private
                                                                                                                    content-security-policy-report-only: default-src 'none';block-all-mixed-content;base-uri 'none';connect-src 'self' https://*.microsoft.com https://*.msn.com https://*.gfx.ms data:;font-src 'self' https://*.microsoft.com https://*.s-microsoft.com https://*.sharepointonline.com https://answers-static-gvc7bde3gygjg5ed.z01.azurefd.net data:;frame-src 'self' https://*.microsoft.com https://*.sharepointonline.com https://*.microsoftonline.com https://*.msftauth.net https://*.gfx.ms https://login.live.com https://answers-afd.microsoft.com; img-src 'self' https://statics-marketingsites-wcus-ms-com.akamaized.net https://img-prod-cms-rt-microsoft-com.akamaized.net https://*.microsoft.com https://answers-afd.microsoft.com data:;script-src 'self' https://*.microsoft.com https://*.azure.com https://*.msftauth.net https://*.gfx.ms 'nonce-fOLSbnX7WkvQvPAzLhItEA==' 'unsafe-inline' 'report-sample' blob:;script-src-elem 'self' https://*.microsoft.com https://*.azure.com https://*.msftauth.net https://*.gfx.ms 'nonce-fOLSbnX7WkvQvPAzLhItEA==' 'unsafe-inline' 'report-sample' blob: https://consentdeliveryfd.azurefd.net;style-src 'self' https://statics-marketingsites-wcus-ms-com.akamaized.net https://img-prod-cms-rt-microsoft-com.akamaized.net.net https://*.microsoft.com 'nonce-fOLSbnX7WkvQvPAzLhItEA==' 'unsafe-inline' 'report-sample';style-src-elem 'self' https://statics-marketingsites-wcus-ms-com.akamaized.net https://img-prod-cms-rt-microsoft-com.akamaized.net.net https://*.microsoft.com 'nonce-fOLSbnX7WkvQvPAzLhItEA==' 'unsafe-inline' 'report-sample' data:;form-action 'self';object-src 'self';frame-ancestors 'self';report-uri https://csp.microsoft.com/report/Answers-PROD;
                                                                                                                    set-cookie: cap_t=2025-01-17T14:16:19.0175488Z; domain=answers.microsoft.com; path=/; secure; SameSite=None
                                                                                                                    ms-cv: K6VgxOwwM0C3oc9g.0
                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mg97
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: PRIVATE_NOSTORE
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/Static/resourceimages/Icons/people.png
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /Static/resourceimages/Icons/people.png HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-origin
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/en-us/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    cookie: cap_t=2025-01-17T14:16:19.0175488Z
                                                                                                                    cookie: MicrosoftApplicationsTelemetryDeviceId=90897502-f774-4d76-b16f-37eb60debbda
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/png
                                                                                                                    content-length: 777
                                                                                                                    cache-control: public, max-age=86400
                                                                                                                    last-modified: Thu, 02 Jan 2025 23:48:43 GMT
                                                                                                                    etag: "80bf7db705ddb1:0"
                                                                                                                    ms-cv: b6B92GVcpUiXvGGOON5y3A.0
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mgph
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/Static/resourceimages/Icons/issue-tracking.png
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /Static/resourceimages/Icons/issue-tracking.png HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-origin
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/en-us/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    cookie: cap_t=2025-01-17T14:16:19.0175488Z
                                                                                                                    cookie: MicrosoftApplicationsTelemetryDeviceId=90897502-f774-4d76-b16f-37eb60debbda
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/png
                                                                                                                    content-length: 498
                                                                                                                    cache-control: public, max-age=86400
                                                                                                                    last-modified: Thu, 02 Jan 2025 23:48:43 GMT
                                                                                                                    etag: "80bf7db705ddb1:0"
                                                                                                                    ms-cv: 8cH0Szb1AE2mnmsI2hrbTQ.0
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mgpk
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/Static/resourceimages/Icons/chat-bubbles.png
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /Static/resourceimages/Icons/chat-bubbles.png HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-origin
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/en-us/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    cookie: cap_t=2025-01-17T14:16:19.0175488Z
                                                                                                                    cookie: MicrosoftApplicationsTelemetryDeviceId=90897502-f774-4d76-b16f-37eb60debbda
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/png
                                                                                                                    content-length: 787
                                                                                                                    cache-control: public, max-age=86400
                                                                                                                    last-modified: Thu, 02 Jan 2025 23:48:43 GMT
                                                                                                                    etag: "80bf7db705ddb1:0"
                                                                                                                    ms-cv: XBVRdr0psUmNAqWn1/fynw.0
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mgpm
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/Static/resourceimages/Icons/heart.png
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /Static/resourceimages/Icons/heart.png HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-origin
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/en-us/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    cookie: cap_t=2025-01-17T14:16:19.0175488Z
                                                                                                                    cookie: MicrosoftApplicationsTelemetryDeviceId=90897502-f774-4d76-b16f-37eb60debbda
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/png
                                                                                                                    content-length: 518
                                                                                                                    cache-control: public, max-age=86400
                                                                                                                    last-modified: Thu, 02 Jan 2025 23:48:43 GMT
                                                                                                                    etag: "80bf7db705ddb1:0"
                                                                                                                    ms-cv: ChPEk4wG3E6cgXDnrPu+Gw.0
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mgpn
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers.microsoft.com/favicon.ico
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /favicon.ico HTTP/2.0
                                                                                                                    host: answers.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-origin
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/en-us/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: cap_f=smc-survey-feat-1|smc-survey-elg-1|filterexposuretest|ce-aatest-1|smc-clicktale|sps-awa-fix-1|vafx-mts-french-azure-1|vafx-mts-german-1|vafx-mts-hungarian-1|vafx-mts-czech-1|vafx-mts-turkish-1|vafx-mts-korean-1|vafx-mts-polish-1|vafx-mts-dutch-1|vafx-mts-italian-1|vafx-mts-russian-1|vafx-mts-danish-1|vafx-mts-norwegian-1|vafx-mts-arabic-1|vafx-mts-swedish-1|vafx-mts-portuguese-1|amc-bannertelemetry-1|amc-quicksearch-1|amc-mod-translator|amc-enable-ucs-1|amc-transtoken-1|amc-forumos|amc-default-profile|amc-time-out-9|amc-move|amc-csp|amc-openai-answer|amc-extimage-1|amc-dbsize-1|amc-msglimit-1|amc-react-home-1|amc-savedictionaryitemcosmosflight|amc-saveforumcosmosflight|amc-saveuseractivitylogcosmosonlyflight|amc-saveprofilecountercosmosflight|amc-cvsacturl-1|amc-reportglass-1|amc-azuremaps-1|amc-imagevalidator-1
                                                                                                                    cookie: answers_sid=2ae5e860-48bc-46f9-b63c-68f5ca9b63c3
                                                                                                                    cookie: community.silentsignin=
                                                                                                                    cookie: community.silentsignin.returnUrl=https://answers.microsoft.com/en-us/
                                                                                                                    cookie: Answers.SsoReferringUrl=
                                                                                                                    cookie: OpenIdConnect.nonce.BBV5EUUiJJFKfjiMZYzh4z69ORScbQMMnFIqu3ErYrg%3D=Wlp2N0NwbVFJM0p4RmhOOWpYbFd6YU9NZlZPNWlZUjFNTGp3YjV0TW56XzYzaTBaNVI2UzhmRy1KdVNwcUxVQ2ZOMnRTRGQ1alJLYzJnVFJUWU9KeEVQbmZxMXhsVGp1WDg4TkQ1ZldhOXZnckJlV2lTNWhtTl9DVE4zTTVkRm00aWF2UGJYdUQzSjBtOHBuMnRCWHdmbjB6c0JreW5ZSVAycjh4alhpaTlvSTBGcEJpX0Q4a0ZwMS1QU2hRaU1hRENvWDRQeWhzQTNDRVM4QUh3SjZOOE5RUWwxNkhsZWtqSmxYbGo2WVRUZw%3D%3D
                                                                                                                    cookie: cap_t=2025-01-17T14:16:19.0175488Z
                                                                                                                    cookie: MicrosoftApplicationsTelemetryDeviceId=90897502-f774-4d76-b16f-37eb60debbda
                                                                                                                    cookie: answerstzo=0
                                                                                                                    cookie: ai_session=QVzmvploz5qIYfPH9pYU3z|1737123377751|1737123378164
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: image/x-icon
                                                                                                                    content-length: 4654
                                                                                                                    cache-control: public, max-age=86400
                                                                                                                    last-modified: Thu, 02 Jan 2025 23:47:36 GMT
                                                                                                                    etag: "05c18b3705ddb1:0"
                                                                                                                    ms-cv: /zr7eX06ika4/7zcPbYKAA.0
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85d4hlhhhC1LONxz3c00000004q000000000mh3y
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    login.microsoftonline.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    login.microsoftonline.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    login.microsoftonline.com
                                                                                                                    IN CNAME
                                                                                                                    login.mso.msidentity.com
                                                                                                                    login.mso.msidentity.com
                                                                                                                    IN CNAME
                                                                                                                    ak.privatelink.msidentity.com
                                                                                                                    ak.privatelink.msidentity.com
                                                                                                                    IN CNAME
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    40.126.32.136
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    20.190.160.20
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    20.190.160.22
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    20.190.160.14
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    40.126.32.133
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    40.126.32.68
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    40.126.32.72
                                                                                                                    www.tm.ak.prd.aadg.trafficmanager.net
                                                                                                                    IN A
                                                                                                                    40.126.32.138
                                                                                                                  • flag-nl
                                                                                                                    GET
                                                                                                                    https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DIxVf9BchaIbXrbeMCKpPoPqvD4MavERnFoo4a5kTodfr0zccR8UeXUZzP3qVGJNqvNxAZQiVonPMr7ug13iqOZC69bTxl2QIApHJth__t94vhJZyf-Sa-xvSqlNZiPf6YCmkdIlXyNeXnY-_4Yhq9uZ0Gz0dgr5dNMG7i3f4-RUMTCUX9lyFUQW2k5eJp86DrSVNCSJ2PVUI7gZnRCjkULj4T0T38YmSWN24YQPa_GQB4gu_qsVnNFLtxGJtQcMK&response_mode=form_post&nonce=638727201771105050.YjU3Y2IzMzktNzVkMC00MjRlLWE1YmItYTEwMzliOTgwODE0ZDQyYmFhZjAtN2FjMy00OTdkLTk0ODUtZWNiOWQ0YTkxYTE5&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    40.126.32.136:443
                                                                                                                    Request
                                                                                                                    GET /common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DIxVf9BchaIbXrbeMCKpPoPqvD4MavERnFoo4a5kTodfr0zccR8UeXUZzP3qVGJNqvNxAZQiVonPMr7ug13iqOZC69bTxl2QIApHJth__t94vhJZyf-Sa-xvSqlNZiPf6YCmkdIlXyNeXnY-_4Yhq9uZ0Gz0dgr5dNMG7i3f4-RUMTCUX9lyFUQW2k5eJp86DrSVNCSJ2PVUI7gZnRCjkULj4T0T38YmSWN24YQPa_GQB4gu_qsVnNFLtxGJtQcMK&response_mode=form_post&nonce=638727201771105050.YjU3Y2IzMzktNzVkMC00MjRlLWE1YmItYTEwMzliOTgwODE0ZDQyYmFhZjAtN2FjMy00OTdkLTk0ODUtZWNiOWQ0YTkxYTE5&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0 HTTP/2.0
                                                                                                                    host: login.microsoftonline.com
                                                                                                                    dnt: 1
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: none
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-user: ?1
                                                                                                                    sec-fetch-dest: document
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    cache-control: no-store, no-cache
                                                                                                                    pragma: no-cache
                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                    content-encoding: gzip
                                                                                                                    expires: -1
                                                                                                                    vary: Accept-Encoding
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                                                                    x-dns-prefetch-control: on
                                                                                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                    x-ms-request-id: 32340e60-0f85-4151-803e-cb639e394700
                                                                                                                    x-ms-ests-server: 2.1.19870.3 - FRC ProdSlices
                                                                                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                    x-ms-clitelem: 1,0,0,,
                                                                                                                    x-ms-srs: 1.P
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-M_e3nWXS3Xuw0Rb9dj-LHA' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                                                                    x-xss-protection: 0
                                                                                                                    set-cookie: buid=1.ASEAMe_N-B6jSkuT5F9XHpElWqyQHah1qvhMsUxYvzSFKP4BAAAhAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEHaBFx1QQ8ws86kS3LfgQg55PU5EVI2OeH5frhilIMrA19QGCWAZ_3V_-T4usQxVNlUne6DcF89lq4sqEN_BIT3uaqrh0DvhgeQ7CnSBcXoQgAA; expires=Sun, 16-Feb-2025 14:16:17 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    set-cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEhisi80nLNNaEUOcDCsUgaLJ4S4glwRq-PIZk_VuiS6DoClHzSuB9hacSeVV8RZiItythipgNzKgo5gAbrHZ6sBa0GiuO2uisKsUZ_pKD6lG0tfoHop8I1Q1DPkc8OpGIudc-ys53Jpnq46OjE8YkGFiv2cqNzmDWTp9_ArW0CREgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    set-cookie: esctx-uP1BPrXXKtU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE1lRsEWSDY5_gnAoErA77ICtrPrdqrcnKZ3OVs_3m5pBQJmU9g39yvQ_Akg0Qv05yYfQ6TPLyFMpzhmoEkDllNCY8yRIccjU33YTrl4iuSOoRftzeifHCkTvWtvClynzjdqs7ez5tcA8O0PC7XfBRjSAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    set-cookie: fpc=AgrhNLhNYfhGqI01jHSmePNUbUL7AQAAADBdHN8OAAAA; expires=Sun, 16-Feb-2025 14:16:17 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                                                    set-cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                                                                                    date: Fri, 17 Jan 2025 14:16:17 GMT
                                                                                                                    content-length: 10134
                                                                                                                  • flag-nl
                                                                                                                    GET
                                                                                                                    https://login.microsoftonline.com/favicon.ico
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    40.126.32.136:443
                                                                                                                    Request
                                                                                                                    GET /favicon.ico HTTP/2.0
                                                                                                                    host: login.microsoftonline.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-origin
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DIxVf9BchaIbXrbeMCKpPoPqvD4MavERnFoo4a5kTodfr0zccR8UeXUZzP3qVGJNqvNxAZQiVonPMr7ug13iqOZC69bTxl2QIApHJth__t94vhJZyf-Sa-xvSqlNZiPf6YCmkdIlXyNeXnY-_4Yhq9uZ0Gz0dgr5dNMG7i3f4-RUMTCUX9lyFUQW2k5eJp86DrSVNCSJ2PVUI7gZnRCjkULj4T0T38YmSWN24YQPa_GQB4gu_qsVnNFLtxGJtQcMK&response_mode=form_post&nonce=638727201771105050.YjU3Y2IzMzktNzVkMC00MjRlLWE1YmItYTEwMzliOTgwODE0ZDQyYmFhZjAtN2FjMy00OTdkLTk0ODUtZWNiOWQ0YTkxYTE5&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: buid=1.ASEAMe_N-B6jSkuT5F9XHpElWqyQHah1qvhMsUxYvzSFKP4BAAAhAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEHaBFx1QQ8ws86kS3LfgQg55PU5EVI2OeH5frhilIMrA19QGCWAZ_3V_-T4usQxVNlUne6DcF89lq4sqEN_BIT3uaqrh0DvhgeQ7CnSBcXoQgAA
                                                                                                                    cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEhisi80nLNNaEUOcDCsUgaLJ4S4glwRq-PIZk_VuiS6DoClHzSuB9hacSeVV8RZiItythipgNzKgo5gAbrHZ6sBa0GiuO2uisKsUZ_pKD6lG0tfoHop8I1Q1DPkc8OpGIudc-ys53Jpnq46OjE8YkGFiv2cqNzmDWTp9_ArW0CREgAA
                                                                                                                    cookie: esctx-uP1BPrXXKtU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE1lRsEWSDY5_gnAoErA77ICtrPrdqrcnKZ3OVs_3m5pBQJmU9g39yvQ_Akg0Qv05yYfQ6TPLyFMpzhmoEkDllNCY8yRIccjU33YTrl4iuSOoRftzeifHCkTvWtvClynzjdqs7ez5tcA8O0PC7XfBRjSAA
                                                                                                                    cookie: fpc=AgrhNLhNYfhGqI01jHSmePNUbUL7AQAAADBdHN8OAAAA
                                                                                                                    cookie: x-ms-gateway-slice=estsfd
                                                                                                                    cookie: stsservicecookie=estsfd
                                                                                                                    Response
                                                                                                                    HTTP/2.0 404
                                                                                                                    cache-control: private
                                                                                                                    set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                    x-ms-request-id: d8bebf0d-0884-4d44-a2f2-657333724000
                                                                                                                    x-ms-ests-server: 2.1.19870.3 - NEULR1 ProdSlices
                                                                                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                    x-ms-srs: 1.P
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-u09-fwmFyH9rJF9xSm4Hsg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                                                                    x-xss-protection: 0
                                                                                                                    date: Fri, 17 Jan 2025 14:16:18 GMT
                                                                                                                    content-length: 0
                                                                                                                  • flag-nl
                                                                                                                    GET
                                                                                                                    https://login.microsoftonline.com/savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    40.126.32.136:443
                                                                                                                    Request
                                                                                                                    GET /savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy HTTP/2.0
                                                                                                                    host: login.microsoftonline.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    dnt: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-dest: iframe
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: buid=1.ASEAMe_N-B6jSkuT5F9XHpElWqyQHah1qvhMsUxYvzSFKP4BAAAhAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEHaBFx1QQ8ws86kS3LfgQg55PU5EVI2OeH5frhilIMrA19QGCWAZ_3V_-T4usQxVNlUne6DcF89lq4sqEN_BIT3uaqrh0DvhgeQ7CnSBcXoQgAA
                                                                                                                    cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEhisi80nLNNaEUOcDCsUgaLJ4S4glwRq-PIZk_VuiS6DoClHzSuB9hacSeVV8RZiItythipgNzKgo5gAbrHZ6sBa0GiuO2uisKsUZ_pKD6lG0tfoHop8I1Q1DPkc8OpGIudc-ys53Jpnq46OjE8YkGFiv2cqNzmDWTp9_ArW0CREgAA
                                                                                                                    cookie: esctx-uP1BPrXXKtU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE1lRsEWSDY5_gnAoErA77ICtrPrdqrcnKZ3OVs_3m5pBQJmU9g39yvQ_Akg0Qv05yYfQ6TPLyFMpzhmoEkDllNCY8yRIccjU33YTrl4iuSOoRftzeifHCkTvWtvClynzjdqs7ez5tcA8O0PC7XfBRjSAA
                                                                                                                    cookie: fpc=AgrhNLhNYfhGqI01jHSmePNUbUL7AQAAADBdHN8OAAAA
                                                                                                                    cookie: stsservicecookie=estsfd
                                                                                                                    cookie: x-ms-gateway-slice=estsfd
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    cache-control: no-store, no-cache
                                                                                                                    pragma: no-cache
                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                    content-encoding: gzip
                                                                                                                    expires: -1
                                                                                                                    vary: Accept-Encoding
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                    x-ms-request-id: 6c28c751-bd39-4e8b-9b6a-959901ee5000
                                                                                                                    x-ms-ests-server: 2.1.19870.3 - SEC ProdSlices
                                                                                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                    x-ms-srs: 1.P
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-eCCFIr34pk_nssY5AmJwPQ' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                                                                    x-xss-protection: 0
                                                                                                                    set-cookie: fpc=AgrhNLhNYfhGqI01jHSmePNUbUL7AQAAADBdHN8OAAAA; expires=Sun, 16-Feb-2025 14:16:20 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-length: 1336
                                                                                                                  • flag-nl
                                                                                                                    GET
                                                                                                                    https://login.microsoftonline.com/savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    40.126.32.136:443
                                                                                                                    Request
                                                                                                                    GET /savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy HTTP/2.0
                                                                                                                    host: login.microsoftonline.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    dnt: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-dest: iframe
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: buid=1.ASEAMe_N-B6jSkuT5F9XHpElWqyQHah1qvhMsUxYvzSFKP4BAAAhAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEHaBFx1QQ8ws86kS3LfgQg55PU5EVI2OeH5frhilIMrA19QGCWAZ_3V_-T4usQxVNlUne6DcF89lq4sqEN_BIT3uaqrh0DvhgeQ7CnSBcXoQgAA
                                                                                                                    cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEhisi80nLNNaEUOcDCsUgaLJ4S4glwRq-PIZk_VuiS6DoClHzSuB9hacSeVV8RZiItythipgNzKgo5gAbrHZ6sBa0GiuO2uisKsUZ_pKD6lG0tfoHop8I1Q1DPkc8OpGIudc-ys53Jpnq46OjE8YkGFiv2cqNzmDWTp9_ArW0CREgAA
                                                                                                                    cookie: esctx-uP1BPrXXKtU=AQABCQEAAABVrSpeuWamRam2jAF1XRQE1lRsEWSDY5_gnAoErA77ICtrPrdqrcnKZ3OVs_3m5pBQJmU9g39yvQ_Akg0Qv05yYfQ6TPLyFMpzhmoEkDllNCY8yRIccjU33YTrl4iuSOoRftzeifHCkTvWtvClynzjdqs7ez5tcA8O0PC7XfBRjSAA
                                                                                                                    cookie: stsservicecookie=estsfd
                                                                                                                    cookie: fpc=AgrhNLhNYfhGqI01jHSmePNUbUL7AQAAADBdHN8OAAAA
                                                                                                                    cookie: x-ms-gateway-slice=estsfd
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    cache-control: no-store, no-cache
                                                                                                                    pragma: no-cache
                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                    content-encoding: gzip
                                                                                                                    expires: -1
                                                                                                                    vary: Accept-Encoding
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                    x-ms-request-id: d8bebf0d-0884-4d44-a2f2-657381724000
                                                                                                                    x-ms-ests-server: 2.1.19870.3 - NEULR1 ProdSlices
                                                                                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                                                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                    x-ms-srs: 1.P
                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                    content-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-Ia5q7xtIyR2l7iTA--Qenw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
                                                                                                                    x-xss-protection: 0
                                                                                                                    set-cookie: fpc=AgrhNLhNYfhGqI01jHSmePNUbUL7AQAAADBdHN8OAAAA; expires=Sun, 16-Feb-2025 14:16:21 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                    set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-length: 1335
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    64.246.107.13.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    64.246.107.13.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    aadcdn.msauth.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    aadcdn.msauth.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    aadcdn.msauth.net
                                                                                                                    IN CNAME
                                                                                                                    aadcdnoriginwus2.azureedge.net
                                                                                                                    aadcdnoriginwus2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    aadcdnoriginwus2.afd.azureedge.net
                                                                                                                    aadcdnoriginwus2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    aadcdn.msftauth.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    aadcdn.msftauth.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    aadcdn.msftauth.net
                                                                                                                    IN CNAME
                                                                                                                    www.tm.aadcdn.msftauth.akadns.net
                                                                                                                    www.tm.aadcdn.msftauth.akadns.net
                                                                                                                    IN CNAME
                                                                                                                    aadcdn.msftauth.edgekey.net
                                                                                                                    aadcdn.msftauth.edgekey.net
                                                                                                                    IN CNAME
                                                                                                                    e329293.dscd.akamaiedge.net
                                                                                                                    e329293.dscd.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    2.22.151.141
                                                                                                                    e329293.dscd.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    2.22.151.189
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_PzD1mgtgbZc9RATO5wW5HQ2.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /shared/1.0/content/js/FetchSessions_Core_PzD1mgtgbZc9RATO5wW5HQ2.js HTTP/2.0
                                                                                                                    host: aadcdn.msauth.net
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://login.microsoftonline.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://login.microsoftonline.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:17 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    content-length: 52068
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    content-encoding: gzip
                                                                                                                    last-modified: Thu, 12 Dec 2024 21:34:01 GMT
                                                                                                                    etag: 0x8DD1AF4B1B8E06A
                                                                                                                    x-ms-request-id: df5eec7f-201e-000e-6eb8-67eae6000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-azure-ref: 20250117T141617Z-r15774cf85dtrm4dhC1LON4hb0000000041g00000001g1v4
                                                                                                                    x-fd-int-roxy-purgeid: 4554691
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    136.32.126.40.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    136.32.126.40.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    identity.nel.measure.office.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    identity.nel.measure.office.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    identity.nel.measure.office.net
                                                                                                                    IN CNAME
                                                                                                                    nel.measure.office.net.edgesuite.net
                                                                                                                    nel.measure.office.net.edgesuite.net
                                                                                                                    IN CNAME
                                                                                                                    a1894.dscb.akamai.net
                                                                                                                    a1894.dscb.akamai.net
                                                                                                                    IN A
                                                                                                                    2.21.244.217
                                                                                                                    a1894.dscb.akamai.net
                                                                                                                    IN A
                                                                                                                    2.21.244.196
                                                                                                                  • flag-us
                                                                                                                    OPTIONS
                                                                                                                    https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    2.21.244.217:443
                                                                                                                    Request
                                                                                                                    OPTIONS /api/report?catId=GW+estsfd+ams2 HTTP/2.0
                                                                                                                    host: identity.nel.measure.office.net
                                                                                                                    origin: https://login.microsoftonline.com
                                                                                                                    access-control-request-method: POST
                                                                                                                    access-control-request-headers: content-type
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-type: text/html
                                                                                                                    content-length: 7
                                                                                                                    date: Fri, 17 Jan 2025 14:16:18 GMT
                                                                                                                    access-control-allow-headers: content-type
                                                                                                                    access-control-allow-credentials: false
                                                                                                                    access-control-allow-methods: *
                                                                                                                    access-control-allow-methods: GET, OPTIONS, POST
                                                                                                                    access-control-allow-origin: *
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    2.21.244.217:443
                                                                                                                    Request
                                                                                                                    POST /api/report?catId=GW+estsfd+ams2 HTTP/2.0
                                                                                                                    host: identity.nel.measure.office.net
                                                                                                                    content-length: 1143
                                                                                                                    content-type: application/reports+json
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 429
                                                                                                                    content-length: 0
                                                                                                                    request-context: appId=cid-v1:20c536d6-d891-4743-bdc8-f66a2e341114
                                                                                                                    date: Fri, 17 Jan 2025 14:16:18 GMT
                                                                                                                    access-control-allow-credentials: false
                                                                                                                    access-control-allow-methods: *
                                                                                                                    access-control-allow-methods: GET, OPTIONS, POST
                                                                                                                    access-control-allow-origin: *
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    www.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    www.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    www.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    www.microsoft.com-c-3.edgekey.net
                                                                                                                    www.microsoft.com-c-3.edgekey.net
                                                                                                                    IN CNAME
                                                                                                                    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                                                                                    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                                                                                    IN CNAME
                                                                                                                    e13678.dscb.akamaiedge.net
                                                                                                                    e13678.dscb.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    95.100.245.144
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    answers-static-gvc7bde3gygjg5ed.z01.azurefd.net
                                                                                                                    answers-static-gvc7bde3gygjg5ed.z01.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    csp.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    csp.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    csp.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    csp-afd-prod.azurefd.net
                                                                                                                    csp-afd-prod.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    azurefd-t-prod.trafficmanager.net
                                                                                                                    azurefd-t-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    95.100.245.144:443
                                                                                                                    Request
                                                                                                                    GET /onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231 HTTP/2.0
                                                                                                                    host: www.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/css,*/*;q=0.1
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: style
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-type: text/css; charset=utf-8
                                                                                                                    last-modified: Thu, 05 Dec 2024 22:22:51 GMT
                                                                                                                    x-activity-id: ceef63eb-777b-4c20-8c43-4fb48736569e
                                                                                                                    x-appversion: 1.0.9090.33347
                                                                                                                    x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-11-21T02:31:34.0000000Z}
                                                                                                                    ms-operation-id: 67e5795e2e12c90813fcf1f85ce73363
                                                                                                                    p3p: CP="CAO CONi OTR OUR DEM ONL"
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-s1: 2024-12-05T22:22:51
                                                                                                                    x-s2: 2024-12-05T22:22:51
                                                                                                                    timing-allow-origin: *
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    x-azure-ref: 20241205T230958Z-er1bd968f9clxgzshC1LONkw7g00000001zg000000010nxt
                                                                                                                    accept-ranges: bytes
                                                                                                                    content-encoding: gzip
                                                                                                                    content-length: 22805
                                                                                                                    cache-control: public, max-age=27849915
                                                                                                                    expires: Fri, 05 Dec 2025 22:21:34 GMT
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    vary: Accept-Encoding
                                                                                                                    tls_version: tls1.3
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    ms-cv: CASMicrosoftCV183d627c.0
                                                                                                                    ms-cv-esi: CASMicrosoftCV183d627c.0
                                                                                                                    x-rtag: RT
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    95.100.245.144:443
                                                                                                                    Request
                                                                                                                    GET /onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1 HTTP/2.0
                                                                                                                    host: www.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-type: text/javascript; charset=utf-8
                                                                                                                    last-modified: Thu, 05 Dec 2024 22:20:19 GMT
                                                                                                                    x-activity-id: 5808f47d-5af0-468a-9a30-fb51f9fcbf96
                                                                                                                    x-appversion: 1.0.9090.33347
                                                                                                                    x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-11-21T02:31:34.0000000Z}
                                                                                                                    ms-operation-id: e1ce70ed9f8126eb60407fc78ed39ce8
                                                                                                                    p3p: CP="CAO CONi OTR OUR DEM ONL"
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-s1: 2024-12-05T22:20:19
                                                                                                                    x-s2: 2024-12-05T22:20:19
                                                                                                                    timing-allow-origin: *
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    x-azure-ref: 20241205T230537Z-er1bd968f9cq5llbhC1LONcy8w00000005p000000000xyw8
                                                                                                                    accept-ranges: bytes
                                                                                                                    content-encoding: gzip
                                                                                                                    content-length: 36170
                                                                                                                    cache-control: public, max-age=27849625
                                                                                                                    expires: Fri, 05 Dec 2025 22:16:44 GMT
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    vary: Accept-Encoding
                                                                                                                    tls_version: tls1.3
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    ms-cv: CASMicrosoftCV183d6400.0
                                                                                                                    ms-cv-esi: CASMicrosoftCV183d6400.0
                                                                                                                    x-rtag: RT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2057
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m3r
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2027
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m68
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2027
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m6c
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2027
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m66
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2027
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m69
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2027
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m6g
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2027
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m65
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2055
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m67
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2055
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m63
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2024
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m6a
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2024
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m7f
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2057
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m78
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2060
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m7r
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2057
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021m62
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2058
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021ma4
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2063
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021ma8
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2103
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021maq
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2063
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021ma5
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2104
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mam
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2061
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mb8
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2059
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021maz
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2028
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mar
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2059
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mbb
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2070
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mb0
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mbf
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mb9
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mbc
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021ma3
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021ma7
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021may
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2111
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mb5
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mbd
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2110
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mba
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2113
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021man
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2058
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mbm
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2067
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mgf
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2057
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mnz
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2097
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mp2
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    POST /report/Answers-PROD HTTP/2.0
                                                                                                                    host: csp.microsoft.com
                                                                                                                    content-length: 2057
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: application/csp-report
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: report
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: text/plain; charset=utf-8
                                                                                                                    access-control-allow-origin: *
                                                                                                                    request-context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85dlttjghC1LON0qkw00000006eg000000021mp3
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/css/moray.main.1.0.4.355.min.css
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/css/moray.main.1.0.4.355.min.css HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/css,*/*;q=0.1
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: style
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/css
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:40 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: f5291b5e-a01e-0090-52c5-67a583000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232uq
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/css/mwf/site.1.0.4.355.min.css
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/css/mwf/site.1.0.4.355.min.css HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/css,*/*;q=0.1
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: style
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/css
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:37 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 6d70ce4a-c01e-004d-3e89-675001000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232ur
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/css/responsive.core.moray.1.0.4.355.min.css
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/css/responsive.core.moray.1.0.4.355.min.css HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/css,*/*;q=0.1
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: style
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/css
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:44 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 7b54a0b9-801e-00a8-6709-680143000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232us
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/css/responsive.search.1.0.4.355.min.css
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/css/responsive.search.1.0.4.355.min.css HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/css,*/*;q=0.1
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: style
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/css
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:39 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 8d8b97f0-401e-000e-0aa6-67b65d000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232ut
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/lib/jquery/jquery-3.6.0.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/lib/jquery/jquery-3.6.0.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:50 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: f05270bd-c01e-005d-2d96-689569000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232w8
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/lib/jquery/jquery-migrate-3.0.0.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/lib/jquery/jquery-migrate-3.0.0.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:45 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 6f528e0b-101e-004e-75af-68b165000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232wq
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/moray.bundle.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/moray.bundle.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:37 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 46abcf0b-601e-006b-73d1-671819000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232wx
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/bundle/bundle.core.react.moray.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/bundle/bundle.core.react.moray.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:38 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: aa558469-101e-004e-7eff-67b165000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232wy
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/RememberedAccounts.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/RememberedAccounts.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:41 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 864b7e30-101e-0003-5a9c-677e89000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232x1
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/react/vendors.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/react/vendors.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:37 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 339610df-401e-0031-60d1-677efe000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232x2
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/react/home.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/react/home.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:35 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 113121de-601e-0019-79d1-671f56000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232x3
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/ucsCreativeService.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/ucsCreativeService.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:39 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 3b8a6830-601e-0009-5d9c-67da3e000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232x4
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/js/banner.1.0.4.355.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/js/banner.1.0.4.355.min.js HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Mon, 06 Jan 2025 19:05:42 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 2a9ea002-201e-007a-519c-6782ad000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d9r7zthC1LONrb8s00000003r00000000232x5
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/windows.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/windows.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    content-length: 484
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:13 GMT
                                                                                                                    etag: 0x8DD3655F2E7C510
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: c20a8935-b01e-0057-629d-6831de000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333n
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/windowserver.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/windowserver.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    content-length: 484
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:11 GMT
                                                                                                                    etag: 0x8DD3655F231D672
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 7bbb2f1b-f01e-0079-1c9d-6863c9000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333p
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/windowsclient.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/windowsclient.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    content-length: 484
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:10 GMT
                                                                                                                    etag: 0x8DD3655F115BB17
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: dbe1d267-901e-009b-4d9d-685ee8000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333q
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/msoffice.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/msoffice.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:10 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: aca80371-701e-0005-509d-684d36000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333r
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/xbanswers.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/xbanswers.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:09 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 0fc00e68-101e-005e-029d-68740d000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333s
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/outlook_com.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/outlook_com.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Wed, 15 Jan 2025 05:19:52 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 0a34af74-d01e-0051-2f89-670261000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333t
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/skype.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/skype.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:16 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 8322fe68-001e-001f-4b9d-682ce9000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333u
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/surface.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/surface.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    content-length: 787
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:10 GMT
                                                                                                                    etag: 0x8DD3655F120DCFE
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 8322fe6b-001e-001f-4d9d-682ce9000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333v
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/msteams.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/msteams.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:12 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: cf1460fc-301e-0076-1b9d-6815a5000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333w
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/insider.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/insider.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:17 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 7bb70331-201e-0027-579d-688829000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333x
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/officeinsider.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/officeinsider.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:11 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: e7ecdab5-c01e-003f-289d-68574e000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333y
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/microsoftedge.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/microsoftedge.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:13 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 09af6e8e-301e-0004-579d-6812ea000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002333z
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/bing.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/bing.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:14 GMT
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: c24622fa-e01e-0075-669d-68f4c1000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r0000000023340
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/resourceimages/categories/msadvs.svg
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/resourceimages/categories/msadvs.svg HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/svg+xml
                                                                                                                    content-length: 708
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:17 GMT
                                                                                                                    etag: 0x8DD3655F52DDC6C
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: c392578f-801e-0001-019d-68c031000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r0000000023341
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/images/banner-anniversary.png
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/images/banner-anniversary.png HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: image/png
                                                                                                                    content-length: 419914
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:52 GMT
                                                                                                                    etag: 0x8DD36560A6DAD9A
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: c6ce493d-401e-006c-059d-68747a000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003r000000002335a
                                                                                                                    x-fd-int-roxy-purgeid: 50785136
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    17.160.190.20.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    17.160.190.20.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    217.244.21.2.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    217.244.21.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    217.244.21.2.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a2-21-244-217deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    san-ion.secure4.scene7.com.edgekey.net
                                                                                                                    san-ion.secure4.scene7.com.edgekey.net
                                                                                                                    IN CNAME
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    92.122.54.111
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    95.101.143.83
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    92.122.54.86
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    95.101.143.90
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    san-ion.secure4.scene7.com.edgekey.net
                                                                                                                    san-ion.secure4.scene7.com.edgekey.net
                                                                                                                    IN CNAME
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    95.101.143.83
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    92.122.54.86
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    95.101.143.90
                                                                                                                    e81481.dsca.akamaiedge.net
                                                                                                                    IN A
                                                                                                                    92.122.54.111
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /mscc/lib/v2/wcp-consent.js HTTP/2.0
                                                                                                                    host: wcpstatic.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: application/javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: max-age=43200
                                                                                                                    last-modified: Wed, 24 Aug 2022 17:34:36 GMT
                                                                                                                    x-ms-request-id: 3b8de32b-301e-00ab-3baf-66bf15000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85d4ksxshC1LONkv38000000046000000001duzu
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                    content-encoding: br
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    92.122.54.111:443
                                                                                                                    Request
                                                                                                                    GET /is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1 HTTP/2.0
                                                                                                                    host: cdn-dynmedia-1.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: image
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    access-control-allow-origin: *
                                                                                                                    last-modified: Thu, 19 Sep 2024 03:52:00 GMT
                                                                                                                    etag: "d596565ec1f100a507cc0d5f663b6d57"
                                                                                                                    server: Unknown
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    content-type: image/png
                                                                                                                    content-length: 4565
                                                                                                                    expires: Fri, 17 Jan 2025 18:05:07 GMT
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    x-akamai-cache: Hit
                                                                                                                    akamai-grn: 0.0c367a5c.1737123379.4925212
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    js.monitor.azure.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    js.monitor.azure.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    js.monitor.azure.com
                                                                                                                    IN CNAME
                                                                                                                    aijscdn2-bwfdfxezdubebtb0.z01.azurefd.net
                                                                                                                    aijscdn2-bwfdfxezdubebtb0.z01.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    js.monitor.azure.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    js.monitor.azure.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    js.monitor.azure.com
                                                                                                                    IN CNAME
                                                                                                                    aijscdn2-bwfdfxezdubebtb0.z01.azurefd.net
                                                                                                                    aijscdn2-bwfdfxezdubebtb0.z01.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    star-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-gb
                                                                                                                    GET
                                                                                                                    https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    95.100.245.144:443
                                                                                                                    Request
                                                                                                                    GET /mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff HTTP/2.0
                                                                                                                    host: www.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: font
                                                                                                                    referer: https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-type: application/font-woff
                                                                                                                    last-modified: Thu, 18 Jan 2024 19:15:17 GMT
                                                                                                                    x-activity-id: 81100bbf-4474-4741-96bd-ed084c018a2b
                                                                                                                    x-appversion: 1.0.8745.29656
                                                                                                                    x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
                                                                                                                    ms-operation-id: 951dfc80b28cc641b012f6f423816fed
                                                                                                                    p3p: CP="CAO CONi OTR OUR DEM ONL"
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    content-length: 26288
                                                                                                                    ak-forward-host:
                                                                                                                    cache-control: public, max-age=21492666
                                                                                                                    expires: Tue, 23 Sep 2025 08:27:25 GMT
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    tls_version: tls1.3
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    ms-cv: CASMicrosoftCV1edcc5e2.0
                                                                                                                    ms-cv-esi: CASMicrosoftCV1edcc5e2.0
                                                                                                                    x-rtag: RT
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    mem.gfx.ms
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    mem.gfx.ms
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    mem.gfx.ms
                                                                                                                    IN CNAME
                                                                                                                    amcdnmsftuswe.azureedge.net
                                                                                                                    amcdnmsftuswe.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    amcdnmsftuswe.afd.azureedge.net
                                                                                                                    amcdnmsftuswe.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    mem.gfx.ms
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    mem.gfx.ms
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    mem.gfx.ms
                                                                                                                    IN CNAME
                                                                                                                    amcdnmsftuswe.azureedge.net
                                                                                                                    amcdnmsftuswe.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    amcdnmsftuswe.afd.azureedge.net
                                                                                                                    amcdnmsftuswe.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /scripts/c/ms.analytics-web-4.min.js HTTP/2.0
                                                                                                                    host: js.monitor.azure.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:19 GMT
                                                                                                                    content-type: text/javascript; charset=utf-8
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: no-transform, public, max-age=1800, immutable
                                                                                                                    last-modified: Fri, 17 Jan 2025 05:12:40 GMT
                                                                                                                    x-ms-request-id: 3a758ed4-c01e-005b-25a2-68f9e4000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-meta-jssdkver: 4.3.4
                                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-4.3.4.min.js
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-azure-ref: 20250117T141619Z-r15774cf85dz8nmphC1LONvrmc00000006n0000000017w9k
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://mem.gfx.ms/meversion?partner=MSAnswers&market=en-us&uhf=1
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /meversion?partner=MSAnswers&market=en-us&uhf=1 HTTP/2.0
                                                                                                                    host: mem.gfx.ms
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: application/javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: public, no-transform, max-age=43200
                                                                                                                    expires: Fri, 17 Jan 2025 16:21:06 GMT
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    access-control-allow-origin: *
                                                                                                                    access-control-allow-methods: GET, OPTIONS
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dsgsdmhC1LONu70s00000004d0000000002vah
                                                                                                                    x-fd-int-roxy-purgeid: 38334287
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://mem.gfx.ms/me/mecache?partner=msanswers&wreply=https%3A%2F%2Fanswers.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /me/mecache?partner=msanswers&wreply=https%3A%2F%2Fanswers.microsoft.com HTTP/2.0
                                                                                                                    host: mem.gfx.ms
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    upgrade-insecure-requests: 1
                                                                                                                    dnt: 1
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: navigate
                                                                                                                    sec-fetch-dest: iframe
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: public, no-transform, max-age=43200
                                                                                                                    expires: Fri, 17 Jan 2025 18:19:14 GMT
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    content-security-policy: frame-ancestors https://answers.microsoft.com;
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85dsgsdmhC1LONu70s00000004d0000000002vve
                                                                                                                    x-fd-int-roxy-purgeid: 38334287
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /mscc/lib/v2/wcp-consent.js HTTP/2.0
                                                                                                                    host: consentdeliveryfd.azurefd.net
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: application/javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: max-age=43200
                                                                                                                    last-modified: Wed, 24 Aug 2022 17:34:36 GMT
                                                                                                                    x-ms-request-id: 3b8de32b-301e-00ab-3baf-66bf15000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dxdnllhC1LONhd7s00000004z000000001xdye
                                                                                                                    x-cache: CONFIG_NOCACHE
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/2.0
                                                                                                                    host: js.monitor.azure.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: text/javascript; charset=utf-8
                                                                                                                    vary: Accept-Encoding
                                                                                                                    cache-control: no-transform, public, max-age=1800, immutable
                                                                                                                    last-modified: Mon, 01 Jul 2024 17:02:58 GMT
                                                                                                                    x-ms-request-id: 58050157-c01e-00cf-3a1e-67a313000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-meta-jssdkver: 3.2.18
                                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.18.gbl.min.js
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85dqdkb8hC1LON8xun00000004r000000001zfnf
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a95-100-245-144deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a95-100-245-144deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    111.54.122.92.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    111.54.122.92.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                    111.54.122.92.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    a92-122-54-111deploystaticakamaitechnologiescom
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://answers-afd.microsoft.com/static/fonts/MWFFluentIcons.woff2
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /static/fonts/MWFFluentIcons.woff2 HTTP/2.0
                                                                                                                    host: answers-afd.microsoft.com
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: font
                                                                                                                    referer: https://answers-afd.microsoft.com/static/css/moray.main.1.0.4.355.min.css
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: font/woff2
                                                                                                                    content-length: 32372
                                                                                                                    last-modified: Thu, 16 Jan 2025 17:48:52 GMT
                                                                                                                    etag: 0x8DD36560A378A6D
                                                                                                                    vary: Origin
                                                                                                                    x-ms-request-id: 190b4bc7-701e-003a-4466-688595000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d4kfx5hC1LONqe7n000000058000000000wcp8
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meBoot.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /scripts/me/MeControl/10.24228.4/en-US/meBoot.min.js HTTP/2.0
                                                                                                                    host: mem.gfx.ms
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:20 GMT
                                                                                                                    content-type: application/javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 22 Aug 2024 23:12:06 GMT
                                                                                                                    etag: W/"1daf52360f10482"
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141620Z-r15774cf85d9r7zthC1LONrb8s00000003rg00000001ysnx
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://logincdn.msauth.net/16.000/content/js/MeControl_yl3C2NknpDMsGqlCvzLtmA2.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /16.000/content/js/MeControl_yl3C2NknpDMsGqlCvzLtmA2.js HTTP/2.0
                                                                                                                    host: logincdn.msauth.net
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://login.live.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://login.live.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: application/x-javascript
                                                                                                                    content-length: 6055
                                                                                                                    cache-control: public, max-age=31536000
                                                                                                                    content-encoding: gzip
                                                                                                                    last-modified: Wed, 02 Oct 2024 05:20:09 GMT
                                                                                                                    etag: 0x8DCE2A1E25E6E01
                                                                                                                    x-ms-request-id: 86b4b663-b01e-0051-16b7-675eda000000
                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85d9r7zthC1LONrb8s00000003rg00000001yssx
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    accept-ranges: bytes
                                                                                                                  • flag-us
                                                                                                                    GET
                                                                                                                    https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.js
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    13.107.246.64:443
                                                                                                                    Request
                                                                                                                    GET /scripts/me/MeControl/10.24228.4/en-US/meCore.min.js HTTP/2.0
                                                                                                                    host: mem.gfx.ms
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    dnt: 1
                                                                                                                    accept: */*
                                                                                                                    sec-fetch-site: cross-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: script
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                    content-type: application/javascript
                                                                                                                    vary: Accept-Encoding
                                                                                                                    last-modified: Thu, 22 Aug 2024 23:12:08 GMT
                                                                                                                    etag: W/"1daf5236222e5a1"
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    access-control-allow-origin: *
                                                                                                                    x-ua-compatible: IE=edge
                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                    x-azure-ref: 20250117T141621Z-r15774cf85d9r7zthC1LONrb8s00000003rg00000001yst9
                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                    x-cache: TCP_HIT
                                                                                                                    content-encoding: br
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    acctcdn.msauth.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    acctcdn.msauth.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    acctcdn.msauth.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    acctcdn.msauth.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    acctcdn.msauth.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    acctcdn.msauth.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnvzeuno.ec.azureedge.net
                                                                                                                    acctcdnvzeuno.ec.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    scdn1efff.wpc.9da5e.alphacdn.net
                                                                                                                    scdn1efff.wpc.9da5e.alphacdn.net
                                                                                                                    IN CNAME
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    IN A
                                                                                                                    152.199.21.175
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnvzeuno.ec.azureedge.net
                                                                                                                    acctcdnvzeuno.ec.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    scdn1efff.wpc.9da5e.alphacdn.net
                                                                                                                    scdn1efff.wpc.9da5e.alphacdn.net
                                                                                                                    IN CNAME
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    IN A
                                                                                                                    152.199.21.175
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    acctcdnmsftuswe2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    lgincdnmsftuswe2.afd.azureedge.net
                                                                                                                    lgincdnmsftuswe2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    lgincdnmsftuswe2.afd.azureedge.net
                                                                                                                    lgincdnmsftuswe2.afd.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    firstparty-azurefd-prod.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN CNAME
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    s-part-0036.t-0009.t-msedge.net
                                                                                                                    IN A
                                                                                                                    13.107.246.64
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    browser.events.data.trafficmanager.net
                                                                                                                    browser.events.data.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    onedscolprdeus15.eastus.cloudapp.azure.com
                                                                                                                    onedscolprdeus15.eastus.cloudapp.azure.com
                                                                                                                    IN A
                                                                                                                    20.42.73.28
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    IN CNAME
                                                                                                                    browser.events.data.trafficmanager.net
                                                                                                                    browser.events.data.trafficmanager.net
                                                                                                                    IN CNAME
                                                                                                                    onedscolprdeus15.eastus.cloudapp.azure.com
                                                                                                                    onedscolprdeus15.eastus.cloudapp.azure.com
                                                                                                                    IN A
                                                                                                                    20.42.73.28
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    lgincdnvzeuno.ec.azureedge.net
                                                                                                                    lgincdnvzeuno.ec.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    scdn38c07.wpc.9da5e.alphacdn.net
                                                                                                                    scdn38c07.wpc.9da5e.alphacdn.net
                                                                                                                    IN CNAME
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    IN A
                                                                                                                    152.199.21.175
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    IN A
                                                                                                                    Response
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    lgincdnvzeuno.ec.azureedge.net
                                                                                                                    lgincdnvzeuno.ec.azureedge.net
                                                                                                                    IN CNAME
                                                                                                                    scdn38c07.wpc.9da5e.alphacdn.net
                                                                                                                    scdn38c07.wpc.9da5e.alphacdn.net
                                                                                                                    IN CNAME
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    sni1gl.wpc.alphacdn.net
                                                                                                                    IN A
                                                                                                                    152.199.21.175
                                                                                                                  • flag-us
                                                                                                                    OPTIONS
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    OPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    accept: */*
                                                                                                                    access-control-request-method: POST
                                                                                                                    access-control-request-headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    cache-control: public, 3600
                                                                                                                    content-length: 0
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                    access-control-max-age: 3600
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 2443
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    upload-time: 1737123378765
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    client-version: 1DS-Web-JS-4.3.4
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    time-delta-to-apply-millis: use-collector-delta
                                                                                                                    content-type: application/x-json-stream
                                                                                                                    cache-control: no-cache, no-store
                                                                                                                    apikey: 493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595
                                                                                                                    client-id: NO_AUTH
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-length: 153
                                                                                                                    content-type: application/json
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                    set-cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385; Domain=.microsoft.com; Expires=Sat, 17 Jan 2026 14:16:22 GMT; Path=/;Secure; SameSite=None
                                                                                                                    set-cookie: MS0=13a1c102496b448da5d46f2fea0e4c08; Domain=.microsoft.com; Expires=Fri, 17 Jan 2025 14:46:22 GMT; Path=/;Secure; SameSite=None
                                                                                                                    time-delta-millis: 3620
                                                                                                                    access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 4594
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    upload-time: 1737123380095
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    client-version: 1DS-Web-JS-4.3.4
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    time-delta-to-apply-millis: 3620
                                                                                                                    content-type: application/x-json-stream
                                                                                                                    cache-control: no-cache, no-store
                                                                                                                    apikey: 493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595
                                                                                                                    client-id: NO_AUTH
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385
                                                                                                                    cookie: MS0=13a1c102496b448da5d46f2fea0e4c08
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-length: 153
                                                                                                                    content-type: application/json
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    time-delta-millis: 2727
                                                                                                                    access-control-allow-headers: time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:21 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 28352
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    upload-time: 1737123380190
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    client-version: 1DS-Web-JS-3.2.18
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    time-delta-to-apply-millis: use-collector-delta
                                                                                                                    content-type: application/x-json-stream
                                                                                                                    cache-control: no-cache, no-store
                                                                                                                    apikey: b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
                                                                                                                    client-id: NO_AUTH
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385
                                                                                                                    cookie: MS0=13a1c102496b448da5d46f2fea0e4c08
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-length: 154
                                                                                                                    content-type: application/json
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    time-delta-millis: 2710
                                                                                                                    access-control-allow-headers: time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:22 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 6186
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    upload-time: 1737123380875
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    client-version: 1DS-Web-JS-4.3.4
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    time-delta-to-apply-millis: 3620
                                                                                                                    content-type: application/x-json-stream
                                                                                                                    cache-control: no-cache, no-store
                                                                                                                    apikey: 493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595
                                                                                                                    client-id: NO_AUTH
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385
                                                                                                                    cookie: MS0=13a1c102496b448da5d46f2fea0e4c08
                                                                                                                    Response
                                                                                                                    HTTP/2.0 200
                                                                                                                    content-length: 153
                                                                                                                    content-type: application/json
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    time-delta-millis: 2650
                                                                                                                    access-control-allow-headers: time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:22 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123385980&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123385980&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 1369
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: text/plain;charset=UTF-8
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385
                                                                                                                    cookie: MS0=13a1c102496b448da5d46f2fea0e4c08
                                                                                                                    Response
                                                                                                                    HTTP/2.0 204
                                                                                                                    content-length: 0
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    time-delta-millis: 2545
                                                                                                                    access-control-allow-headers: time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:28 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123386966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123386966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 2767
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: text/plain;charset=UTF-8
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385
                                                                                                                    cookie: MS0=13a1c102496b448da5d46f2fea0e4c08
                                                                                                                    Response
                                                                                                                    HTTP/2.0 204
                                                                                                                    content-length: 0
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    time-delta-millis: 2809
                                                                                                                    access-control-allow-headers: time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:29 GMT
                                                                                                                  • flag-us
                                                                                                                    POST
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123408966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true
                                                                                                                    msedge.exe
                                                                                                                    Remote address:
                                                                                                                    20.42.73.28:443
                                                                                                                    Request
                                                                                                                    POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123408966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true HTTP/2.0
                                                                                                                    host: browser.events.data.microsoft.com
                                                                                                                    content-length: 2767
                                                                                                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                                    dnt: 1
                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                                    content-type: text/plain;charset=UTF-8
                                                                                                                    accept: */*
                                                                                                                    origin: https://answers.microsoft.com
                                                                                                                    sec-fetch-site: same-site
                                                                                                                    sec-fetch-mode: no-cors
                                                                                                                    sec-fetch-dest: empty
                                                                                                                    referer: https://answers.microsoft.com/
                                                                                                                    accept-encoding: gzip, deflate, br
                                                                                                                    accept-language: en-US,en;q=0.9
                                                                                                                    cookie: MC1=GUID=a90949e6b7c64e948a66f20f343a30ca&HASH=a909&LV=202501&V=4&LU=1737123382385
                                                                                                                    cookie: MS0=13a1c102496b448da5d46f2fea0e4c08
                                                                                                                    Response
                                                                                                                    HTTP/2.0 204
                                                                                                                    content-length: 0
                                                                                                                    server: Microsoft-HTTPAPI/2.0
                                                                                                                    strict-transport-security: max-age=31536000
                                                                                                                    time-delta-millis: 2544
                                                                                                                    access-control-allow-headers: Connection,time-delta-millis
                                                                                                                    access-control-allow-methods: POST
                                                                                                                    access-control-allow-credentials: true
                                                                                                                    access-control-allow-origin: https://answers.microsoft.com
                                                                                                                    access-control-expose-headers: time-delta-millis
                                                                                                                    date: Fri, 17 Jan 2025 14:16:51 GMT
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    28.73.42.20.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    28.73.42.20.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • flag-us
                                                                                                                    DNS
                                                                                                                    28.73.42.20.in-addr.arpa
                                                                                                                    Remote address:
                                                                                                                    8.8.8.8:53
                                                                                                                    Request
                                                                                                                    28.73.42.20.in-addr.arpa
                                                                                                                    IN PTR
                                                                                                                    Response
                                                                                                                  • 142.250.187.196:80
                                                                                                                    http://google.co.ck/search?q=stanky+danky+maymays
                                                                                                                    http
                                                                                                                    msedge.exe
                                                                                                                    5.2kB
                                                                                                                    15.1kB
                                                                                                                    20
                                                                                                                    28

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=virus.exe

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=virus.exe

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=half+life+3+release+date

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=how+to+get+money

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=bonzi+buddy+download+free

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=virus+builder+legit+free+download

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET http://google.co.ck/search?q=stanky+danky+maymays

                                                                                                                    HTTP Response

                                                                                                                    302
                                                                                                                  • 142.250.187.196:80
                                                                                                                    google.co.ck
                                                                                                                    msedge.exe
                                                                                                                    236 B
                                                                                                                    144 B
                                                                                                                    5
                                                                                                                    3
                                                                                                                  • 142.250.187.196:80
                                                                                                                    http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dstanky%2Bdanky%2Bmaymays&q=EgS117BTGNPMqbwGIjCygSt05cV80PG47WnUrbCji0knwx0IHksrogl9EhXnpI2QMli9-nlAUz5K4zVELvYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                    http
                                                                                                                    msedge.exe
                                                                                                                    7.9kB
                                                                                                                    34.9kB
                                                                                                                    31
                                                                                                                    39

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGODLqbwGIjBzPlR2mp9VuMV1Faig_ljfCypx4ScjVlzIy_hBz0oRQJFjOpARY7C5ONifNSWbQxAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/favicon.ico

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus.exe&q=EgS117BTGPXLqbwGIjA_RJd4g44uRrFYEVZ0uYToGdjSX3pEj-qfksMhy7pGMS5KLF6RhY8M7jIEhBo4MFYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dhalf%2Blife%2B3%2Brelease%2Bdate&q=EgS117BTGIDMqbwGIjBPkD2iXmnel8lgslUs9ezs1MFN8FYzVW6VmADc5QNATI-mloyvuld-FMYUHYHJe9gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dhow%2Bto%2Bget%2Bmoney&q=EgS117BTGI3MqbwGIjCNkJCceHBwVbpR6QdwQF_oB1VV5xDYr4mj1er8GRRjoX2PYrNwBq3vgJcYx38CyEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGJnMqbwGIjChAt7DEqyVAG_XSwshzJUfAxSHHKv7cFwEFt2x0xT9v6EU1Wjj3XDVSv_PLJIC1ogyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dbonzi%2Bbuddy%2Bdownload%2Bfree&q=EgS117BTGKTMqbwGIjCAxynRlAkJNwVNN9Ko2BTeNv0Kx6c9fX9ataUFZiCFl9v2GiQXbRp98YZWN6GlffwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dskrillex%2Bscay%2Bonster%2Ban%2Bnice%2Bsprites%2Bmidi&q=EgS117BTGLzMqbwGIjBuwAcpYBDFhxJ-q26Khlfn7Asjlpj6NYsIYv2Upp5vl8gNDEDXpiO9i5qgET-j0AwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dvirus%2Bbuilder%2Blegit%2Bfree%2Bdownload&q=EgS117BTGMfMqbwGIjCm9WuvmQ3XjpFnL4Gz7dV4Mxrhi60Q6B5weWYNVHPBl1i0BEhxUXXBCYzAWN8NwEYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429

                                                                                                                    HTTP Request

                                                                                                                    GET http://www.google.com/sorry/index?continue=http://google.co.ck/search%3Fq%3Dstanky%2Bdanky%2Bmaymays&q=EgS117BTGNPMqbwGIjCygSt05cV80PG47WnUrbCji0knwx0IHksrogl9EhXnpI2QMli9-nlAUz5K4zVELvYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

                                                                                                                    HTTP Response

                                                                                                                    429
                                                                                                                  • 142.250.187.196:443
                                                                                                                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cDovL3d3dy5nb29nbGUuY29tOjgw&hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&size=normal&s=8nVaxWzPQEjFXB9eIaFs8z-0hO89Kxx-qlN8deud6Hg2NLcsphQ1e4Mc79NS-VQANddhC96I8V6270lHsH62bTNH28M8UUZ02feyL41CJqkbmpn6FaxoUbY_ZyH7DOmbIi-kxc5PyablNfsBTepVHRfFjQpIQbjIUo8PdOcYfjFItro-F4eVPtkL60GiHgESYmV3xYCFUhq-2NQgAJrjMkx2QntYV-ex1ykc2AyAhWPk57nDDd5EgtVXvcjAEElJaCHQLt90PIoJBHBDvehpJN9igiSzU4k&cb=9dthgbny3xa0
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    3.0kB
                                                                                                                    40.3kB
                                                                                                                    30
                                                                                                                    43

                                                                                                                    HTTP Request

                                                                                                                    GET https://www.google.com/recaptcha/api.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b&co=aHR0cDovL3d3dy5nb29nbGUuY29tOjgw&hl=en&v=1Bq_oiMBd4XPUhKDwr0YL1Js&size=normal&s=8nVaxWzPQEjFXB9eIaFs8z-0hO89Kxx-qlN8deud6Hg2NLcsphQ1e4Mc79NS-VQANddhC96I8V6270lHsH62bTNH28M8UUZ02feyL41CJqkbmpn6FaxoUbY_ZyH7DOmbIi-kxc5PyablNfsBTepVHRfFjQpIQbjIUo8PdOcYfjFItro-F4eVPtkL60GiHgESYmV3xYCFUhq-2NQgAJrjMkx2QntYV-ex1ykc2AyAhWPk57nDDd5EgtVXvcjAEElJaCHQLt90PIoJBHBDvehpJN9igiSzU4k&cb=9dthgbny3xa0
                                                                                                                  • 142.250.187.196:80
                                                                                                                    www.google.com
                                                                                                                    msedge.exe
                                                                                                                    144 B
                                                                                                                    104 B
                                                                                                                    3
                                                                                                                    2
                                                                                                                  • 13.107.246.64:80
                                                                                                                    answers.microsoft.com
                                                                                                                    msedge.exe
                                                                                                                    190 B
                                                                                                                    132 B
                                                                                                                    4
                                                                                                                    3
                                                                                                                  • 13.107.246.64:80
                                                                                                                    http://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45
                                                                                                                    http
                                                                                                                    msedge.exe
                                                                                                                    817 B
                                                                                                                    605 B
                                                                                                                    5
                                                                                                                    4

                                                                                                                    HTTP Request

                                                                                                                    GET http://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45

                                                                                                                    HTTP Response

                                                                                                                    307
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://answers.microsoft.com/favicon.ico
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    6.2kB
                                                                                                                    51.2kB
                                                                                                                    42
                                                                                                                    61

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b45

                                                                                                                    HTTP Response

                                                                                                                    301

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/en-us/

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/en-us/site/silentsignin?returnUrl=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    POST https://answers.microsoft.com/

                                                                                                                    HTTP Response

                                                                                                                    302

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/en-us/

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/Static/resourceimages/Icons/people.png

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/Static/resourceimages/Icons/issue-tracking.png

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/Static/resourceimages/Icons/chat-bubbles.png

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/Static/resourceimages/Icons/heart.png

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers.microsoft.com/favicon.ico

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 40.126.32.136:443
                                                                                                                    https://login.microsoftonline.com/savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    5.1kB
                                                                                                                    22.7kB
                                                                                                                    27
                                                                                                                    26

                                                                                                                    HTTP Request

                                                                                                                    GET https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DIxVf9BchaIbXrbeMCKpPoPqvD4MavERnFoo4a5kTodfr0zccR8UeXUZzP3qVGJNqvNxAZQiVonPMr7ug13iqOZC69bTxl2QIApHJth__t94vhJZyf-Sa-xvSqlNZiPf6YCmkdIlXyNeXnY-_4Yhq9uZ0Gz0dgr5dNMG7i3f4-RUMTCUX9lyFUQW2k5eJp86DrSVNCSJ2PVUI7gZnRCjkULj4T0T38YmSWN24YQPa_GQB4gu_qsVnNFLtxGJtQcMK&response_mode=form_post&nonce=638727201771105050.YjU3Y2IzMzktNzVkMC00MjRlLWE1YmItYTEwMzliOTgwODE0ZDQyYmFhZjAtN2FjMy00OTdkLTk0ODUtZWNiOWQ0YTkxYTE5&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://login.microsoftonline.com/favicon.ico

                                                                                                                    HTTP Response

                                                                                                                    404

                                                                                                                    HTTP Request

                                                                                                                    GET https://login.microsoftonline.com/savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://login.microsoftonline.com/savedusers?appid=a81d90ac-aa75-4cf8-b14c-58bf348528fe&wreply=https%3A%2F%2Fanswers.microsoft.com%2Fen-us%2F&uaid=ee64b83c-33bc-4198-1391-a2dc8066d385&partnerId=msanswers&idpflag=proxy

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_PzD1mgtgbZc9RATO5wW5HQ2.js
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    3.3kB
                                                                                                                    60.7kB
                                                                                                                    36
                                                                                                                    52

                                                                                                                    HTTP Request

                                                                                                                    GET https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_PzD1mgtgbZc9RATO5wW5HQ2.js

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 2.21.244.217:443
                                                                                                                    https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    3.1kB
                                                                                                                    5.8kB
                                                                                                                    17
                                                                                                                    19

                                                                                                                    HTTP Request

                                                                                                                    OPTIONS https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2

                                                                                                                    HTTP Response

                                                                                                                    429
                                                                                                                  • 95.100.245.144:443
                                                                                                                    https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    3.7kB
                                                                                                                    70.1kB
                                                                                                                    46
                                                                                                                    62

                                                                                                                    HTTP Request

                                                                                                                    GET https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://csp.microsoft.com/report/Answers-PROD
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    93.3kB
                                                                                                                    23.1kB
                                                                                                                    168
                                                                                                                    152

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Request

                                                                                                                    POST https://csp.microsoft.com/report/Answers-PROD

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    tls
                                                                                                                    msedge.exe
                                                                                                                    1.7kB
                                                                                                                    6.9kB
                                                                                                                    12
                                                                                                                    12
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://answers-afd.microsoft.com/static/images/banner-anniversary.png
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    38.1kB
                                                                                                                    1.6MB
                                                                                                                    746
                                                                                                                    1156

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/css/moray.main.1.0.4.355.min.css

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/css/mwf/site.1.0.4.355.min.css

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/css/responsive.core.moray.1.0.4.355.min.css

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/css/responsive.search.1.0.4.355.min.css

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/lib/jquery/jquery-3.6.0.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/lib/jquery/jquery-migrate-3.0.0.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/moray.bundle.1.0.4.355.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/bundle/bundle.core.react.moray.1.0.4.355.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/RememberedAccounts.1.0.4.355.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/react/vendors.1.0.4.355.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/react/home.1.0.4.355.min.js

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/ucsCreativeService.1.0.4.355.min.js

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/js/banner.1.0.4.355.min.js

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/windows.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/windowserver.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/windowsclient.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/msoffice.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/xbanswers.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/outlook_com.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/skype.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/surface.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/msteams.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/insider.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/officeinsider.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/microsoftedge.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/bing.svg

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/resourceimages/categories/msadvs.svg

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/images/banner-anniversary.png

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    1.7kB
                                                                                                                    7.0kB
                                                                                                                    13
                                                                                                                    13
                                                                                                                  • 13.107.246.64:443
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    tls
                                                                                                                    msedge.exe
                                                                                                                    1.7kB
                                                                                                                    6.9kB
                                                                                                                    12
                                                                                                                    12
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    4.2kB
                                                                                                                    111.3kB
                                                                                                                    56
                                                                                                                    89

                                                                                                                    HTTP Request

                                                                                                                    GET https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 92.122.54.111:443
                                                                                                                    https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    1.9kB
                                                                                                                    11.3kB
                                                                                                                    16
                                                                                                                    20

                                                                                                                    HTTP Request

                                                                                                                    GET https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 95.100.245.144:443
                                                                                                                    https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    2.7kB
                                                                                                                    35.4kB
                                                                                                                    32
                                                                                                                    37

                                                                                                                    HTTP Request

                                                                                                                    GET https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    4.8kB
                                                                                                                    83.4kB
                                                                                                                    49
                                                                                                                    70

                                                                                                                    HTTP Request

                                                                                                                    GET https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://mem.gfx.ms/me/mecache?partner=msanswers&wreply=https%3A%2F%2Fanswers.microsoft.com
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    2.8kB
                                                                                                                    23.0kB
                                                                                                                    22
                                                                                                                    29

                                                                                                                    HTTP Request

                                                                                                                    GET https://mem.gfx.ms/meversion?partner=MSAnswers&market=en-us&uhf=1

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://mem.gfx.ms/me/mecache?partner=msanswers&wreply=https%3A%2F%2Fanswers.microsoft.com

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    5.3kB
                                                                                                                    113.7kB
                                                                                                                    60
                                                                                                                    92

                                                                                                                    HTTP Request

                                                                                                                    GET https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    4.4kB
                                                                                                                    52.4kB
                                                                                                                    38
                                                                                                                    48

                                                                                                                    HTTP Request

                                                                                                                    GET https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://answers-afd.microsoft.com/static/fonts/MWFFluentIcons.woff2
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    3.2kB
                                                                                                                    41.1kB
                                                                                                                    33
                                                                                                                    39

                                                                                                                    HTTP Request

                                                                                                                    GET https://answers-afd.microsoft.com/static/fonts/MWFFluentIcons.woff2

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 13.107.246.64:443
                                                                                                                    https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.js
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    4.3kB
                                                                                                                    94.1kB
                                                                                                                    54
                                                                                                                    77

                                                                                                                    HTTP Request

                                                                                                                    GET https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meBoot.min.js

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://logincdn.msauth.net/16.000/content/js/MeControl_yl3C2NknpDMsGqlCvzLtmA2.js

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    GET https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.js

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 20.42.73.28:443
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    2.3kB
                                                                                                                    7.7kB
                                                                                                                    13
                                                                                                                    14

                                                                                                                    HTTP Request

                                                                                                                    OPTIONS https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0

                                                                                                                    HTTP Response

                                                                                                                    200
                                                                                                                  • 20.42.73.28:443
                                                                                                                    https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123408966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true
                                                                                                                    tls, http2
                                                                                                                    msedge.exe
                                                                                                                    55.0kB
                                                                                                                    10.3kB
                                                                                                                    66
                                                                                                                    43

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0

                                                                                                                    HTTP Response

                                                                                                                    200

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123385980&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true

                                                                                                                    HTTP Response

                                                                                                                    204

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123386966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true

                                                                                                                    HTTP Response

                                                                                                                    204

                                                                                                                    HTTP Request

                                                                                                                    POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-4.3.4&apikey=493b660a52fd495880a04aa31f2530bc-f66dfa98-084c-46d4-8518-12c5d5c62b85-7595&upload-time=1737123408966&ext.intweb.msfpc=GUID%3Da90949e6b7c64e948a66f20f343a30ca%26HASH%3Da909%26LV%3D202501%26V%3D4%26LU%3D1737123382385&time-delta-to-apply-millis=3620&w=0&NoResponseBody=true

                                                                                                                    HTTP Response

                                                                                                                    204
                                                                                                                  • 8.8.8.8:53
                                                                                                                    13.86.106.20.in-addr.arpa
                                                                                                                    dns
                                                                                                                    71 B
                                                                                                                    157 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    13.86.106.20.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    7.98.22.2.in-addr.arpa
                                                                                                                    dns
                                                                                                                    68 B
                                                                                                                    129 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    7.98.22.2.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    22.160.190.20.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    158 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    22.160.190.20.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    228.249.119.40.in-addr.arpa
                                                                                                                    dns
                                                                                                                    73 B
                                                                                                                    159 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    228.249.119.40.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    google.co.ck
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    58 B
                                                                                                                    74 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    google.co.ck

                                                                                                                    DNS Response

                                                                                                                    142.250.187.196

                                                                                                                  • 8.8.8.8:53
                                                                                                                    www.google.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    60 B
                                                                                                                    76 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    www.google.com

                                                                                                                    DNS Response

                                                                                                                    142.250.187.196

                                                                                                                  • 8.8.8.8:53
                                                                                                                    support.google.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    64 B
                                                                                                                    80 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    support.google.com

                                                                                                                    DNS Response

                                                                                                                    172.217.169.14

                                                                                                                  • 142.250.187.196:443
                                                                                                                    www.google.com
                                                                                                                    https
                                                                                                                    msedge.exe
                                                                                                                    14.1kB
                                                                                                                    286.9kB
                                                                                                                    111
                                                                                                                    263
                                                                                                                  • 8.8.8.8:53
                                                                                                                    196.187.250.142.in-addr.arpa
                                                                                                                    dns
                                                                                                                    74 B
                                                                                                                    112 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    196.187.250.142.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    227.187.250.142.in-addr.arpa
                                                                                                                    dns
                                                                                                                    74 B
                                                                                                                    112 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    227.187.250.142.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    195.187.250.142.in-addr.arpa
                                                                                                                    dns
                                                                                                                    74 B
                                                                                                                    112 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    195.187.250.142.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    232.168.11.51.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    158 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    232.168.11.51.in-addr.arpa

                                                                                                                  • 224.0.0.251:5353
                                                                                                                    390 B
                                                                                                                    6
                                                                                                                  • 8.8.8.8:53
                                                                                                                    197.87.175.4.in-addr.arpa
                                                                                                                    dns
                                                                                                                    71 B
                                                                                                                    157 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    197.87.175.4.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    198.187.3.20.in-addr.arpa
                                                                                                                    dns
                                                                                                                    71 B
                                                                                                                    157 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    198.187.3.20.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    166.190.18.2.in-addr.arpa
                                                                                                                    dns
                                                                                                                    71 B
                                                                                                                    135 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    166.190.18.2.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    120.250.22.2.in-addr.arpa
                                                                                                                    dns
                                                                                                                    71 B
                                                                                                                    135 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    120.250.22.2.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    8.153.16.2.in-addr.arpa
                                                                                                                    dns
                                                                                                                    69 B
                                                                                                                    131 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    8.153.16.2.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    31.243.111.52.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    158 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    31.243.111.52.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    answers.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    67 B
                                                                                                                    254 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    answers.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    login.microsoftonline.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    71 B
                                                                                                                    314 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    login.microsoftonline.com

                                                                                                                    DNS Response

                                                                                                                    40.126.32.136
                                                                                                                    20.190.160.20
                                                                                                                    20.190.160.22
                                                                                                                    20.190.160.14
                                                                                                                    40.126.32.133
                                                                                                                    40.126.32.68
                                                                                                                    40.126.32.72
                                                                                                                    40.126.32.138

                                                                                                                  • 8.8.8.8:53
                                                                                                                    64.246.107.13.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    158 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    64.246.107.13.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    aadcdn.msauth.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    63 B
                                                                                                                    278 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    aadcdn.msauth.net

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    aadcdn.msftauth.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    65 B
                                                                                                                    217 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    aadcdn.msftauth.net

                                                                                                                    DNS Response

                                                                                                                    2.22.151.141
                                                                                                                    2.22.151.189

                                                                                                                  • 8.8.8.8:53
                                                                                                                    136.32.126.40.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    158 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    136.32.126.40.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    identity.nel.measure.office.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    77 B
                                                                                                                    188 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    identity.nel.measure.office.net

                                                                                                                    DNS Response

                                                                                                                    2.21.244.217
                                                                                                                    2.21.244.196

                                                                                                                  • 8.8.8.8:53
                                                                                                                    www.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    63 B
                                                                                                                    230 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    www.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    95.100.245.144

                                                                                                                  • 8.8.8.8:53
                                                                                                                    answers-afd.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    71 B
                                                                                                                    265 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    answers-afd.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    csp.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    63 B
                                                                                                                    231 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    csp.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    17.160.190.20.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    158 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    17.160.190.20.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    217.244.21.2.in-addr.arpa
                                                                                                                    dns
                                                                                                                    71 B
                                                                                                                    135 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    217.244.21.2.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    wcpstatic.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    138 B
                                                                                                                    502 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    wcpstatic.microsoft.com

                                                                                                                    DNS Request

                                                                                                                    wcpstatic.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    cdn-dynmedia-1.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    148 B
                                                                                                                    454 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    cdn-dynmedia-1.microsoft.com

                                                                                                                    DNS Request

                                                                                                                    cdn-dynmedia-1.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    92.122.54.111
                                                                                                                    95.101.143.83
                                                                                                                    92.122.54.86
                                                                                                                    95.101.143.90

                                                                                                                    DNS Response

                                                                                                                    95.101.143.83
                                                                                                                    92.122.54.86
                                                                                                                    95.101.143.90
                                                                                                                    92.122.54.111

                                                                                                                  • 8.8.8.8:53
                                                                                                                    js.monitor.azure.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    132 B
                                                                                                                    508 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    js.monitor.azure.com

                                                                                                                    DNS Request

                                                                                                                    js.monitor.azure.com

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    mem.gfx.ms
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    112 B
                                                                                                                    536 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    mem.gfx.ms

                                                                                                                    DNS Request

                                                                                                                    mem.gfx.ms

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    consentdeliveryfd.azurefd.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    150 B
                                                                                                                    428 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    consentdeliveryfd.azurefd.net

                                                                                                                    DNS Request

                                                                                                                    consentdeliveryfd.azurefd.net

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    144.245.100.95.in-addr.arpa
                                                                                                                    dns
                                                                                                                    146 B
                                                                                                                    278 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    144.245.100.95.in-addr.arpa

                                                                                                                    DNS Request

                                                                                                                    144.245.100.95.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    111.54.122.92.in-addr.arpa
                                                                                                                    dns
                                                                                                                    72 B
                                                                                                                    137 B
                                                                                                                    1
                                                                                                                    1

                                                                                                                    DNS Request

                                                                                                                    111.54.122.92.in-addr.arpa

                                                                                                                  • 8.8.8.8:53
                                                                                                                    acctcdn.msauth.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    128 B
                                                                                                                    558 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    acctcdn.msauth.net

                                                                                                                    DNS Request

                                                                                                                    acctcdn.msauth.net

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    acctcdnvzeuno.azureedge.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    146 B
                                                                                                                    376 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    acctcdnvzeuno.azureedge.net

                                                                                                                    DNS Request

                                                                                                                    acctcdnvzeuno.azureedge.net

                                                                                                                    DNS Response

                                                                                                                    152.199.21.175

                                                                                                                    DNS Response

                                                                                                                    152.199.21.175

                                                                                                                  • 8.8.8.8:53
                                                                                                                    acctcdnmsftuswe2.azureedge.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    152 B
                                                                                                                    500 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    acctcdnmsftuswe2.azureedge.net

                                                                                                                    DNS Request

                                                                                                                    acctcdnmsftuswe2.azureedge.net

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    lgincdnmsftuswe2.azureedge.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    152 B
                                                                                                                    500 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    lgincdnmsftuswe2.azureedge.net

                                                                                                                    DNS Request

                                                                                                                    lgincdnmsftuswe2.azureedge.net

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                    DNS Response

                                                                                                                    13.107.246.64

                                                                                                                  • 8.8.8.8:53
                                                                                                                    browser.events.data.microsoft.com
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    158 B
                                                                                                                    400 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    browser.events.data.microsoft.com

                                                                                                                    DNS Request

                                                                                                                    browser.events.data.microsoft.com

                                                                                                                    DNS Response

                                                                                                                    20.42.73.28

                                                                                                                    DNS Response

                                                                                                                    20.42.73.28

                                                                                                                  • 8.8.8.8:53
                                                                                                                    lgincdnvzeuno.azureedge.net
                                                                                                                    dns
                                                                                                                    msedge.exe
                                                                                                                    146 B
                                                                                                                    376 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    lgincdnvzeuno.azureedge.net

                                                                                                                    DNS Request

                                                                                                                    lgincdnvzeuno.azureedge.net

                                                                                                                    DNS Response

                                                                                                                    152.199.21.175

                                                                                                                    DNS Response

                                                                                                                    152.199.21.175

                                                                                                                  • 8.8.8.8:53
                                                                                                                    28.73.42.20.in-addr.arpa
                                                                                                                    dns
                                                                                                                    140 B
                                                                                                                    312 B
                                                                                                                    2
                                                                                                                    2

                                                                                                                    DNS Request

                                                                                                                    28.73.42.20.in-addr.arpa

                                                                                                                    DNS Request

                                                                                                                    28.73.42.20.in-addr.arpa

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    d7cb450b1315c63b1d5d89d98ba22da5

                                                                                                                    SHA1

                                                                                                                    694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                                                                                    SHA256

                                                                                                                    38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                                                                                    SHA512

                                                                                                                    df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    37f660dd4b6ddf23bc37f5c823d1c33a

                                                                                                                    SHA1

                                                                                                                    1c35538aa307a3e09d15519df6ace99674ae428b

                                                                                                                    SHA256

                                                                                                                    4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                                                                                    SHA512

                                                                                                                    807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                    Filesize

                                                                                                                    215KB

                                                                                                                    MD5

                                                                                                                    d474ec7f8d58a66420b6daa0893a4874

                                                                                                                    SHA1

                                                                                                                    4314642571493ba983748556d0e76ec6704da211

                                                                                                                    SHA256

                                                                                                                    553a19b6f44f125d9594c02231e4217e9d74d92b7065dc996d92f1e53f6bcb69

                                                                                                                    SHA512

                                                                                                                    344062d1be40db095abb7392b047b16f33ea3043158690cf66a2fa554aa2db79c4aa68de1308f1eddf6b9140b9ac5de70aad960b4e8e8b91f105213c4aace348

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\0a34c4d9e151a88a_0

                                                                                                                    Filesize

                                                                                                                    415KB

                                                                                                                    MD5

                                                                                                                    97e707807d76ccdb80151599313ac12f

                                                                                                                    SHA1

                                                                                                                    90b0de2f0f70ed21b7f08c9249f33108e6716cdf

                                                                                                                    SHA256

                                                                                                                    d2716a1d879741df79e7bf7af00d276db1d630d906c35288a4ac3c1c54d9fbe5

                                                                                                                    SHA512

                                                                                                                    358cffdf311bc00e2de82a557966559e762403538febb8603728ae07d32ae5caa7ad4cd206dfc8cd2eecaade447fceb1437708ad3c785d7f77464f96ce09e216

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\0e3ad5a80ba7db88_0

                                                                                                                    Filesize

                                                                                                                    19KB

                                                                                                                    MD5

                                                                                                                    7eb1af07c35b2a3ba14e833092b85895

                                                                                                                    SHA1

                                                                                                                    0e2812a382b0caf232a7613b05700c408d4fd1b2

                                                                                                                    SHA256

                                                                                                                    2991f98ffcfee63751bb4eb786f24623f65f5de067b868cc988cf6c00f76c427

                                                                                                                    SHA512

                                                                                                                    2675bad7746d413ed1948de16f685797c6ed4ee3486b497d6417955b60b605356852c29e51517b91a1da0a82bbff38bea5c4dc317a909161d4ce35856712e556

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f96c4e370537b4dd_0

                                                                                                                    Filesize

                                                                                                                    288B

                                                                                                                    MD5

                                                                                                                    cc6396da7e413d7933e2cfdc5ef2cfb1

                                                                                                                    SHA1

                                                                                                                    e8d0690d196be3574e0eccd8f1c64c11df5b7036

                                                                                                                    SHA256

                                                                                                                    1b43ea7ddb0a1465b553c81676409ede660a53c99eb6d17af4cd3ecf4730685c

                                                                                                                    SHA512

                                                                                                                    1fe8f967a3903d4b63d1250f0b0777ff601172f5c3bbfd5440bbd19a48624566db5cc6cd31675302d4ca41bdceca702be57c95646278d55685ca3ce5186c923f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    784B

                                                                                                                    MD5

                                                                                                                    23bc18827220677f9d3470aeea8461f7

                                                                                                                    SHA1

                                                                                                                    06a1a1ddd4aba57e204ed2bf5cdad107a0411dc6

                                                                                                                    SHA256

                                                                                                                    dbc165d396f3ab0330519759b4aa2b8430394d69fdca5ba860f752243e73cc12

                                                                                                                    SHA512

                                                                                                                    a085342eed6df47e9df1eeda5bb4f481c013352f2c5156ac4297c626f13b32a9d5c4c45e43793b1f19ac991fec91f0292c0df49df6d4e4eec25b833fb571b693

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    6de65387705518008562fc5315210fda

                                                                                                                    SHA1

                                                                                                                    767749bd62749ab0304811e561a2a08ff0e779fc

                                                                                                                    SHA256

                                                                                                                    fb0ca4ae0646befe8c5af927bc91b513c6d2d272fc55b40ccbda6977c85ec328

                                                                                                                    SHA512

                                                                                                                    89578502e831ce01f862631a7b072b962ea58486a8be56c26d96ff5b7c69be05b5d524ac80f72413c29e17c45b11c4b6e251c2e6461460698e25d7565756d6cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    7c5134edaae1845b8b99ee99bccb84df

                                                                                                                    SHA1

                                                                                                                    01c847c3ed48a151147a87a8c0e0f6917c56071e

                                                                                                                    SHA256

                                                                                                                    d6cf56b0e2292b77d12192bf175f061fe77f07966e440f40bddfcfc21c1a1a7a

                                                                                                                    SHA512

                                                                                                                    796057d988560e4eea5ba0a5c32c51fcf5b84f788560c9b7ee9ccebca37e2580f0c22f1371d88fbd91617065ae7498cf266d37ed4197b9d64672c4f339f645b6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    a7cdd181de09c974ae22cf20a08278e2

                                                                                                                    SHA1

                                                                                                                    fb991b2611a784e670713242a16a5e47b3624c99

                                                                                                                    SHA256

                                                                                                                    27dc0424de41ada5cf19e1d39c56a374cbfe1f8eabc7430c575b7407c3f4d99a

                                                                                                                    SHA512

                                                                                                                    c97b9d06a80e1740beb403dfbcb544122da635b39a54a57e5f12398674b86a4979e6137d04267fd4c8ec3d4fb8c2f0bd11dc52aa5fb5a69a13b57e744e124a9a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    4eac5774b79575897c8e212fc5a96c68

                                                                                                                    SHA1

                                                                                                                    2d5c7adee9b5512f4cee785862b5b8280a0f0c2a

                                                                                                                    SHA256

                                                                                                                    f50141e0b63302c738c1b376200f6b839a518a8660d848c44727006e7f4ce552

                                                                                                                    SHA512

                                                                                                                    9aa8456ffc53cf13a32413d99172fb0a8ca2ae9a82ddfd9b1aa95bf2ab2bd9398145ef29e5064030086d6c0e90492544723e66f44f6b37614f9055a779268f49

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    b506fe85466c2a6ef0161dbf1a56d227

                                                                                                                    SHA1

                                                                                                                    e2dda6dbd0618a92e958fd666b2f34a971275a6f

                                                                                                                    SHA256

                                                                                                                    b2f4008003cf357db1df883e9b56d323d55a050147902933fdcff757af068708

                                                                                                                    SHA512

                                                                                                                    147e12b0b45ba91f42c8de31d8c8c725b48db1c2fc20bce53777dd6a9099864747d20382abc979541003219b4034cda1292f7bb5178e42192e4c713f20c43da5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    3d28d17f3925bca76e131adef10dad16

                                                                                                                    SHA1

                                                                                                                    7e0d7aad575af182832db826c8dab45012db985c

                                                                                                                    SHA256

                                                                                                                    fa5305c675b55dfd62a320bc6ddc1f2cb87aeca9c7d222b3f1523b620c6f6620

                                                                                                                    SHA512

                                                                                                                    71ac74c6a1db4ada11a859bf4d44ae50ed0474ce97bf4b4c66974082d9442e960bd4afaaa905854271377ce35bd2d61e3ab976546122c8b695e706fe98539755

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    97bf74b64b6d435f00992785efc636e0

                                                                                                                    SHA1

                                                                                                                    e09ccbdafc2436c2b677dde14cb69eea90a115fa

                                                                                                                    SHA256

                                                                                                                    20fa16f527293c2ce1788faaf63a43c990f84a377bce1c4bde6ee6e5b36b87a0

                                                                                                                    SHA512

                                                                                                                    32726e1951bcc03f19fc19d331f91728901e789904903587df59d7369d1d01bd8637901954e5847c2634b20b7262bd7b8c2fc31bb0fec664c50c38c0573dbc68

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    270180a80922b7b4288a92facec9da00

                                                                                                                    SHA1

                                                                                                                    b62945d6626daa34557d5214272ae381ebcb7a77

                                                                                                                    SHA256

                                                                                                                    20b0b75c4c5c5cc842ba4b36a499cb6df97d107b835addb1559ed1d74d10f40c

                                                                                                                    SHA512

                                                                                                                    1745275c2dd7a7c05d618ab84bc98328945a8aaf2aa2d22cc1e87812b5be656a41daa4309a1d777931a3d8dfd580cfb4d1268980ea4480e0f8941e124595c85e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    8630f7ebd2dc7474c5852318f51ea1c3

                                                                                                                    SHA1

                                                                                                                    30d3d765ecf3a4a51ddc5e9dc209ef6843359b3f

                                                                                                                    SHA256

                                                                                                                    cb71b0149466a517341578f7c0dc5253572394071c7bea3da9fcacdc645f407e

                                                                                                                    SHA512

                                                                                                                    7f34e644ef948643aca6e078efe03072980383cd98f87cec93e4f7ae2e84a3d64bd83dd79a8004371fb0f78cbde640c20ec935431fe2a9691df9ad6e8172435d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    1b54a37eb721feed887d95cd6f20a969

                                                                                                                    SHA1

                                                                                                                    4f6f501d7906c513b4553e526396b7d91db0e214

                                                                                                                    SHA256

                                                                                                                    9e88bd6bf1a61baecacc997a55d031bf686e4e68ccf28a1c329f11931d7ec81a

                                                                                                                    SHA512

                                                                                                                    e9c1e04c7ff23d8746000901fe92bed510111540e0b650036e6d304d2e344d5b5645cc5c644cc7a60f09f881b995990fae9e4114d726c850e0066b52388dd165

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    da9c2da03794ae0671a4fa75db874655

                                                                                                                    SHA1

                                                                                                                    03b40202344ef7d06bc847a2b6e6111bbf469a04

                                                                                                                    SHA256

                                                                                                                    16f1bcb87503a0312929c1347f5c00dbdbcb45c89fa5e4397816450cbd6ce7c4

                                                                                                                    SHA512

                                                                                                                    9f32c0b35442693d74e58ae50804a203d39c079dc258ef9de0034dd6600d7171fbdaf181069a6cd92259ba2b6662d47a3c30d5cce843b3af4d75722c1163ea19

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    ed712ab670e1e6e3842cf043cf3626eb

                                                                                                                    SHA1

                                                                                                                    84c4564ea21439852f4233cbec5cf102c40e7184

                                                                                                                    SHA256

                                                                                                                    601ac16e19866cffd2294ccac96479026937167b5ddec531c837c0e318b1cdce

                                                                                                                    SHA512

                                                                                                                    8a62e5fea432ddcd3f48e7f8a7d1ab6ce54dc398c7c052ff8f4aa933cb832b8dff434be004f5a7ec8f216f4629040173402da3ed5ed9de1a5f705068d7745294

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe597ebb.TMP

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    15d27700a4aec521848e87d0b16ff072

                                                                                                                    SHA1

                                                                                                                    ab6be48ab0b8838b9de5f50cceaec5ad658802c9

                                                                                                                    SHA256

                                                                                                                    41fdade5323af182fcc969872715026911e9e39688c133c9b8dac3dd2c554fe3

                                                                                                                    SHA512

                                                                                                                    326ed066254255c3ef4d15d82c35747a5337f4c67e95dc49a40646c577a4559873457029422ef90e4c792a294ef45a296a1ff432b41d857a5bc997219d4d13c6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ba2aca57-df78-46c4-a424-3709ba331f03.tmp

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    9f6b5d9b4b7ff98484d482e7d4b7bbc0

                                                                                                                    SHA1

                                                                                                                    7a634240a1a5c1a36ade8332ba63916ccfd9ad30

                                                                                                                    SHA256

                                                                                                                    60179ce9032c5468ee25de4cc8ee322f3403b08fbfa26ad5ac5c0ef191e2cf24

                                                                                                                    SHA512

                                                                                                                    4bf98e1abc1c216158f8bf8fc382fb99d26a87479d936db74cb29470aeaa8de6a339ed465221cfdd27f2813d7bcd6546b1eaa24a4acddd69717cce8255f1e70a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                    SHA1

                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                    SHA256

                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                    SHA512

                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                    SHA1

                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                    SHA256

                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                    SHA512

                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    c754dbb15f57b521fbafc593613ca510

                                                                                                                    SHA1

                                                                                                                    df87275563e5b0a527a7dc4b0108daecd4443947

                                                                                                                    SHA256

                                                                                                                    126229393b266065c98f445622fe96d27cb700783506d8ce19e0c5b88ebbaf45

                                                                                                                    SHA512

                                                                                                                    f3b4819c2b9ac981b41dd9fabdb2f0224a1ac820b5c32f166e24510b5657a9ae5218b094aad0e4d2eb6cf3f801992335a1dcd6b5349987650dc766a1e4d9c9b1

                                                                                                                  We care about your privacy.

                                                                                                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.