Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 15:11 UTC

General

  • Target

    http://serve.tigogtm.top/puntos

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 16 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://serve.tigogtm.top/puntos
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5964
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ffdf79ef208,0x7ffdf79ef214,0x7ffdf79ef220
      2⤵
        PID:2032
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1960,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=2364 /prefetch:3
        2⤵
          PID:3616
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2236,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:2
          2⤵
            PID:5160
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2568,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=2580 /prefetch:8
            2⤵
              PID:1660
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3384,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3392 /prefetch:1
              2⤵
                PID:684
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3396,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3404 /prefetch:1
                2⤵
                  PID:3348
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4956,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=4996 /prefetch:1
                  2⤵
                    PID:4864
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4804,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3336 /prefetch:8
                    2⤵
                      PID:3368
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3676,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3688 /prefetch:8
                      2⤵
                        PID:3244
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5132,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5556 /prefetch:8
                        2⤵
                          PID:1972
                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5632,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:8
                          2⤵
                            PID:2836
                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5632,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:8
                            2⤵
                              PID:4184
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6020,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6048 /prefetch:8
                              2⤵
                                PID:1996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5584,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5844 /prefetch:8
                                2⤵
                                  PID:3156
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5664,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:8
                                  2⤵
                                    PID:5640
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6064,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5764 /prefetch:8
                                    2⤵
                                      PID:1152
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5312,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5672 /prefetch:8
                                      2⤵
                                        PID:4484
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5444,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:8
                                        2⤵
                                          PID:1156
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5860,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6396 /prefetch:8
                                          2⤵
                                            PID:3296
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=3616,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=752 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5324
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5968,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:8
                                            2⤵
                                              PID:3224
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                            1⤵
                                              PID:3160

                                            Network

                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN A
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                              IN CNAME
                                              dual-a-0036.a-msedge.net
                                              dual-a-0036.a-msedge.net
                                              IN A
                                              13.107.21.239
                                              dual-a-0036.a-msedge.net
                                              IN A
                                              204.79.197.239
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN Unknown
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                            • flag-us
                                              DNS
                                              serve.tigogtm.top
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              serve.tigogtm.top
                                              IN A
                                              Response
                                              serve.tigogtm.top
                                              IN A
                                              104.21.64.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.48.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.96.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.32.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.112.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.80.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.16.1
                                            • flag-us
                                              DNS
                                              serve.tigogtm.top
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              serve.tigogtm.top
                                              IN Unknown
                                              Response
                                              serve.tigogtm.top
                                              IN Unknown
                                              h3h2hh h0h@hPh`hpGE� A] O7g�p�%x���\>ޣhp��Ή��I�Bcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN A
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                              IN CNAME
                                              dual-a-0036.a-msedge.net
                                              dual-a-0036.a-msedge.net
                                              IN A
                                              13.107.21.239
                                              dual-a-0036.a-msedge.net
                                              IN A
                                              204.79.197.239
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN Unknown
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                            • flag-us
                                              GET
                                              http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:80
                                              Request
                                              GET /browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                              Host: edge.microsoft.com
                                              Connection: keep-alive
                                              Pragma: no-cache
                                              Cache-Control: no-cache
                                              Sec-Mesh-Client-Edge-Version: 133.0.3065.69
                                              Sec-Mesh-Client-Edge-Channel: stable
                                              Sec-Mesh-Client-OS: Windows
                                              Sec-Mesh-Client-OS-Version: 10.0.19041
                                              Sec-Mesh-Client-Arch: x86_64
                                              Sec-Mesh-Client-WebView: 0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              Accept-Encoding: gzip, deflate
                                              Response
                                              HTTP/1.1 200 OK
                                              Cache-Control: no-store, must-revalidate, no-cache, max-age=0
                                              Pragma: no-cache
                                              Content-Length: 100
                                              Content-Type: application/json
                                              Content-Encoding: gzip
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              X-Frame-Options: sameorigin
                                              X-XSS-Protection: 1; mode=block
                                              X-Content-Type-Options: nosniff
                                              x-cup-server-proof: 3045022100DD49186A1C83126A0C9561D52594A543128E7896D3EE1E7E6CE4962B326DBFB402203343901A4E8A4542BC9B46E838F798E1EC3FC03AF02049DB098D46BD54596C7E:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                              Content-Disposition: attachment; filename='json.txt'
                                              X-Cache: CONFIG_NOCACHE
                                              X-MSEdge-Ref: Ref A: B617A4F0585946A689A4017C262E0803 Ref B: LON04EDGE0609 Ref C: 2025-03-25T15:12:03Z
                                              Date: Tue, 25 Mar 2025 15:12:02 GMT
                                            • flag-us
                                              DNS
                                              serve.tigogtm.top
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              serve.tigogtm.top
                                              IN A
                                              Response
                                              serve.tigogtm.top
                                              IN A
                                              104.21.16.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.32.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.112.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.64.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.80.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.96.1
                                              serve.tigogtm.top
                                              IN A
                                              104.21.48.1
                                            • flag-us
                                              DNS
                                              serve.tigogtm.top
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              serve.tigogtm.top
                                              IN Unknown
                                              Response
                                              serve.tigogtm.top
                                              IN Unknown
                                              h3h2hh h0h@hPh`hpGE� A] O7g�p�%x���\>ޣhp��Ή��I�Bcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
                                            • flag-us
                                              DNS
                                              copilot.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              copilot.microsoft.com
                                              IN A
                                              Response
                                              copilot.microsoft.com
                                              IN CNAME
                                              copilot-copilot-msft-com.trafficmanager.net
                                              copilot-copilot-msft-com.trafficmanager.net
                                              IN CNAME
                                              copilot.microsoft.com.edgekey.net
                                              copilot.microsoft.com.edgekey.net
                                              IN CNAME
                                              e107108.dscx.akamaiedge.net
                                              e107108.dscx.akamaiedge.net
                                              IN A
                                              95.100.153.183
                                              e107108.dscx.akamaiedge.net
                                              IN A
                                              95.100.153.132
                                            • flag-us
                                              DNS
                                              copilot.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              copilot.microsoft.com
                                              IN Unknown
                                              Response
                                              copilot.microsoft.com
                                              IN CNAME
                                              copilot-copilot-msft-com.trafficmanager.net
                                              copilot-copilot-msft-com.trafficmanager.net
                                              IN CNAME
                                              copilot.microsoft.com.edgekey.net
                                              copilot.microsoft.com.edgekey.net
                                              IN CNAME
                                              e107108.dscx.akamaiedge.net
                                            • flag-us
                                              DNS
                                              api.edgeoffer.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              api.edgeoffer.microsoft.com
                                              IN A
                                              Response
                                              api.edgeoffer.microsoft.com
                                              IN CNAME
                                              bingadsedgeextension-prod.trafficmanager.net
                                              bingadsedgeextension-prod.trafficmanager.net
                                              IN CNAME
                                              bingadsedgeextension-prod-europe.azurewebsites.net
                                              bingadsedgeextension-prod-europe.azurewebsites.net
                                              IN CNAME
                                              ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                              ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                              IN A
                                              94.245.104.56
                                            • flag-us
                                              DNS
                                              api.edgeoffer.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              api.edgeoffer.microsoft.com
                                              IN Unknown
                                              Response
                                              api.edgeoffer.microsoft.com
                                              IN CNAME
                                              bingadsedgeextension-prod.trafficmanager.net
                                              bingadsedgeextension-prod.trafficmanager.net
                                              IN CNAME
                                              bingadsedgeextension-prod-europe.azurewebsites.net
                                              bingadsedgeextension-prod-europe.azurewebsites.net
                                              IN CNAME
                                              ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:443
                                              Request
                                              GET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
                                              host: edge.microsoft.com
                                              pragma: no-cache
                                              cache-control: no-cache
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiMjEyMDUwMzg0MjI2ODA5NjIxNSIsIjYiOiJzdGFibGUiLCI5IjoiZGVza3RvcCJ9
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: max-age=0, no-cache, no-store, must-revalidate
                                              content-length: 1336
                                              content-type: application/json; charset=utf-8
                                              content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 5D127218CE964CCDB5848115961E4E05 Ref B: LON04EDGE0617 Ref C: 2025-03-25T15:12:03Z
                                              date: Tue, 25 Mar 2025 15:12:02 GMT
                                            • flag-gb
                                              GET
                                              https://copilot.microsoft.com/c/api/user/eligibility
                                              msedge.exe
                                              Remote address:
                                              95.100.153.183:443
                                              Request
                                              GET /c/api/user/eligibility HTTP/2.0
                                              host: copilot.microsoft.com
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              sec-fetch-storage-access: active
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              x-ceto-ref: 67e2c7c35da84dc09d5b7497339e2ff5|AFD:67e2c7c35da84dc09d5b7497339e2ff5|2025-03-25T15:12:03.578Z
                                              content-length: 0
                                              date: Tue, 25 Mar 2025 15:12:03 GMT
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.a898645f.1742915523.1b243f8c
                                            • flag-ie
                                              GET
                                              https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                              msedge.exe
                                              Remote address:
                                              94.245.104.56:443
                                              Request
                                              GET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
                                              Host: api.edgeoffer.microsoft.com
                                              Connection: keep-alive
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              Response
                                              HTTP/1.1 200 OK
                                              Content-Length: 0
                                              Content-Type: application/x-protobuf; charset=utf-8
                                              Date: Tue, 25 Mar 2025 15:12:02 GMT
                                              Server: Microsoft-IIS/10.0
                                              Set-Cookie: ARRAffinity=12b516ccd2f566cee79bc5696794714b568bb8e3ad14b7bb7f24a054ba7a15ae;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                              Set-Cookie: ARRAffinitySameSite=12b516ccd2f566cee79bc5696794714b568bb8e3ad14b7bb7f24a054ba7a15ae;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                              Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                              X-Powered-By: ASP.NET
                                            • flag-us
                                              DNS
                                              a.nel.cloudflare.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              a.nel.cloudflare.com
                                              IN A
                                              Response
                                              a.nel.cloudflare.com
                                              IN A
                                              35.190.80.1
                                            • flag-us
                                              DNS
                                              a.nel.cloudflare.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              a.nel.cloudflare.com
                                              IN Unknown
                                              Response
                                            • flag-us
                                              OPTIONS
                                              https://a.nel.cloudflare.com/report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3D
                                              msedge.exe
                                              Remote address:
                                              35.190.80.1:443
                                              Request
                                              OPTIONS /report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3D HTTP/2.0
                                              host: a.nel.cloudflare.com
                                              origin: https://serve.tigogtm.top
                                              access-control-request-method: POST
                                              access-control-request-headers: content-type
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D11%2526e%253D1
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:443
                                              Request
                                              GET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D11%2526e%253D1 HTTP/2.0
                                              host: edge.microsoft.com
                                              edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
                                              update-interactivity: bg
                                              ms-cv: kX3Q59c3FY2uYbJlAua8Er
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: max-age=0, no-cache, no-store, must-revalidate
                                              content-length: 413
                                              content-type: text/xml; charset=utf-8
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: D58FDAA363AD4F61B21EB177C23F8453 Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:443
                                              Request
                                              GET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                              host: edge.microsoft.com
                                              edge-asset-group: ArbitrationService
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=3600
                                              content-length: 271
                                              content-type: application/json; charset=utf-8
                                              x-cache: TCP_HIT
                                              x-frame-options: sameorigin
                                              x-msedge-ref: Ref A: 6586A21363FA4B738DBF87EAE06A953D Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:443
                                              Request
                                              GET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                              host: edge.microsoft.com
                                              edge-asset-group: Shoreline
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=3600
                                              content-length: 266
                                              content-type: application/json; charset=utf-8
                                              x-cache: TCP_HIT
                                              x-frame-options: sameorigin
                                              x-msedge-ref: Ref A: 4D8E432416164C42B12A8E106AC86634 Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:443
                                              Request
                                              GET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                              host: edge.microsoft.com
                                              edge-asset-group: EntityExtractionDomainsConfig
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=3600
                                              content-length: 265
                                              content-type: application/json; charset=utf-8
                                              x-cache: TCP_HIT
                                              x-frame-options: sameorigin
                                              x-msedge-ref: Ref A: 4673EF45EDB94ACEAD6F6FB52EFCB527 Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                            • flag-gb
                                              GET
                                              https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData
                                              msedge.exe
                                              Remote address:
                                              95.100.153.172:443
                                              Request
                                              GET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData HTTP/2.0
                                              host: www.bing.com
                                              cookie: ANON=
                                              cookie: MUID=
                                              cookie: _RwBf=
                                              cookie:
                                              x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiMjEyMDUwMzg0MjI2ODA5NjIxNSIsIjYiOiJzdGFibGUiLCI5IjoiZGVza3RvcCJ9
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              sec-fetch-storage-access: active
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zsdch, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: max-age=0, no-cache, no-store, must-revalidate
                                              content-type: application/json; charset=utf-8
                                              content-encoding: br
                                              vary: Accept-Encoding
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: FEDD7D0E495E4C6B8E6AF7F3B6C9C389 Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:05Z
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                              content-length: 425
                                              set-cookie: _EDGE_S=F=1&SID=1371250705E26047225630BD04026100; path=/; httponly; domain=bing.com
                                              set-cookie: _EDGE_V=1; path=/; httponly; expires=Sun, 19-Apr-2026 15:12:05 GMT; domain=bing.com
                                              set-cookie: MUID=23AA15FA8DA0608826EA00408C40616F; samesite=none; path=/; secure; expires=Sun, 19-Apr-2026 15:12:05 GMT; domain=bing.com
                                              set-cookie: MUIDB=23AA15FA8DA0608826EA00408C40616F; path=/; httponly; expires=Sun, 19-Apr-2026 15:12:05 GMT
                                              alt-svc: h3=":443"; ma=93600
                                              x-cdn-traceid: 0.a698645f.1742915525.105c7ccc
                                            • flag-us
                                              DNS
                                              edgeassetservice.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edgeassetservice.azureedge.net
                                              IN A
                                              Response
                                              edgeassetservice.azureedge.net
                                              IN CNAME
                                              edgeassetservice.afd.azureedge.net
                                              edgeassetservice.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                              s-part-0036.t-0009.t-msedge.net
                                              IN A
                                              13.107.246.64
                                            • flag-us
                                              DNS
                                              edgeassetservice.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edgeassetservice.azureedge.net
                                              IN Unknown
                                              Response
                                              edgeassetservice.azureedge.net
                                              IN CNAME
                                              edgeassetservice.afd.azureedge.net
                                              edgeassetservice.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN A
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                              IN CNAME
                                              ax-0002.ax-msedge.net
                                              ax-0002.ax-msedge.net
                                              IN A
                                              150.171.28.11
                                              ax-0002.ax-msedge.net
                                              IN A
                                              150.171.27.11
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN Unknown
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                            • flag-us
                                              GET
                                              https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService
                                              msedge.exe
                                              Remote address:
                                              13.107.246.64:443
                                              Request
                                              GET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
                                              host: edgeassetservice.azureedge.net
                                              edge-asset-group: ArbitrationService
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                              content-type: application/octet-stream
                                              content-length: 20242
                                              last-modified: Thu, 20 Mar 2025 17:16:21 GMT
                                              etag: 0x8DD67D2EF6CF554
                                              x-ms-request-id: 9c4996bb-d01e-0003-425c-9b6b00000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151205Z-157d97d486cvbzghhC1LONbgq00000000ww000000000fuaq
                                              cache-control: public, max-age=604800
                                              x-fd-int-roxy-purgeid: 69316365
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              GET /abusiveadblocking/api/v1/blocklist HTTP/2.0
                                              host: edge.microsoft.com
                                              if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              sec-fetch-storage-access: active
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 304
                                              cache-control: public, max-age=43200
                                              content-type: application/json; charset=utf-8
                                              content-encoding: gzip
                                              etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                              vary: Accept-Encoding
                                              x-cache: TCP_HIT
                                              x-mesh-client-ttl: 72
                                              strict-transport-security: max-age=0
                                              x-msedge-ref: Ref A: F1B624270F8B435BBECC7414CE38D2D6 Ref B: LON04EDGE1017 Ref C: 2025-03-25T15:12:05Z
                                              date: Tue, 25 Mar 2025 15:12:05 GMT
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN A
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                              IN CNAME
                                              ax-0002.ax-msedge.net
                                              ax-0002.ax-msedge.net
                                              IN A
                                              150.171.28.11
                                              ax-0002.ax-msedge.net
                                              IN A
                                              150.171.27.11
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN Unknown
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              GET /autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
                                              host: edge.microsoft.com
                                              x-client-data: COCHywE=
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: max-age=691200
                                              content-length: 20
                                              content-type: application/json; charset=utf-8
                                              x-cache: TCP_MISS
                                              x-msedge-ref: Ref A: B6DDF50B95064813AED7A2CEE7621C1D Ref B: LON04EDGE0818 Ref C: 2025-03-25T15:12:07Z
                                              date: Tue, 25 Mar 2025 15:12:07 GMT
                                            • flag-us
                                              GET
                                              https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                              msedge.exe
                                              Remote address:
                                              13.107.21.239:443
                                              Request
                                              GET /entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                              host: edge.microsoft.com
                                              edge-asset-group: EntityExtractionPicl
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=3600
                                              content-length: 290
                                              content-type: application/json; charset=utf-8
                                              x-cache: TCP_HIT
                                              x-frame-options: sameorigin
                                              x-msedge-ref: Ref A: 35E1ECB6002C499F8CA5B3679250B205 Ref B: LON04EDGE0610 Ref C: 2025-03-25T15:12:09Z
                                              date: Tue, 25 Mar 2025 15:12:08 GMT
                                            • flag-us
                                              GET
                                              https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl
                                              msedge.exe
                                              Remote address:
                                              13.107.246.64:443
                                              Request
                                              GET /assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl HTTP/2.0
                                              host: edgeassetservice.azureedge.net
                                              edge-asset-group: EntityExtractionPicl
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              accept-language: en-US,en;q=0.9
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:12:09 GMT
                                              content-type: application/octet-stream
                                              content-length: 160662
                                              last-modified: Wed, 19 Feb 2025 23:48:32 GMT
                                              etag: 0x8DD513FEAE37858
                                              x-ms-request-id: 973ecef1-f01e-0072-53dc-951939000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151209Z-157d97d486clnp8xhC1LONahtw0000000xng00000001tx03
                                              cache-control: public, max-age=604800
                                              x-fd-int-roxy-purgeid: 69316365
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                            • flag-us
                                              DNS
                                              edge-consumer-static.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge-consumer-static.azureedge.net
                                              IN A
                                              Response
                                              edge-consumer-static.azureedge.net
                                              IN CNAME
                                              edge-consumer-static.afd.azureedge.net
                                              edge-consumer-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0037.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0037.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0037.t-0009.t-msedge.net
                                              s-part-0037.t-0009.t-msedge.net
                                              IN A
                                              13.107.246.65
                                            • flag-us
                                              DNS
                                              edge-consumer-static.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge-consumer-static.azureedge.net
                                              IN Unknown
                                              Response
                                              edge-consumer-static.azureedge.net
                                              IN CNAME
                                              edge-consumer-static.afd.azureedge.net
                                              edge-consumer-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            • flag-us
                                              GET
                                              https://edge-consumer-static.azureedge.net/mouse-gesture/config.json
                                              msedge.exe
                                              Remote address:
                                              13.107.246.65:443
                                              Request
                                              GET /mouse-gesture/config.json HTTP/2.0
                                              host: edge-consumer-static.azureedge.net
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              sec-fetch-storage-access: active
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:12:32 GMT
                                              content-type: application/json
                                              content-length: 101
                                              last-modified: Tue, 24 Oct 2023 08:27:00 GMT
                                              etag: 0x8DBD46AFE482320
                                              x-ms-request-id: 74e832cd-501e-003f-4e38-967ad4000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151232Z-157d97d486cnlmf4hC1LONqpxn0000000vdg00000000n474
                                              x-fd-int-roxy-purgeid: 83582895
                                              x-cache: TCP_HIT
                                              cache-control: public, max-age=432000
                                              accept-ranges: bytes
                                            • flag-us
                                              DNS
                                              tse1.mm.bing.net
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              tse1.mm.bing.net
                                              IN A
                                              Response
                                              tse1.mm.bing.net
                                              IN CNAME
                                              mm-mm.bing.net.trafficmanager.net
                                              mm-mm.bing.net.trafficmanager.net
                                              IN CNAME
                                              ax-0001.ax-msedge.net
                                              ax-0001.ax-msedge.net
                                              IN A
                                              150.171.27.10
                                              ax-0001.ax-msedge.net
                                              IN A
                                              150.171.28.10
                                            • flag-us
                                              GET
                                              https://tse1.mm.bing.net/th?id=OADD2.10239360433145_1P8I9JAN4TGEHJX5M&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                              Remote address:
                                              150.171.27.10:443
                                              Request
                                              GET /th?id=OADD2.10239360433145_1P8I9JAN4TGEHJX5M&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                              host: tse1.mm.bing.net
                                              accept: */*
                                              accept-encoding: gzip, deflate, br
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=2592000
                                              content-length: 482331
                                              content-type: image/jpeg
                                              x-cache: TCP_HIT
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET, POST, OPTIONS
                                              timing-allow-origin: *
                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: FDD37502DD09460680BC5CFDD8036830 Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
                                              date: Tue, 25 Mar 2025 15:12:41 GMT
                                            • flag-us
                                              GET
                                              https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                              Remote address:
                                              150.171.27.10:443
                                              Request
                                              GET /th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                              host: tse1.mm.bing.net
                                              accept: */*
                                              accept-encoding: gzip, deflate, br
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=2592000
                                              content-length: 664785
                                              content-type: image/jpeg
                                              x-cache: TCP_HIT
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET, POST, OPTIONS
                                              timing-allow-origin: *
                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: 66BDCC670E1D4752942D76F2545A49CC Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
                                              date: Tue, 25 Mar 2025 15:12:41 GMT
                                            • flag-us
                                              GET
                                              https://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                              Remote address:
                                              150.171.27.10:443
                                              Request
                                              GET /th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                              host: tse1.mm.bing.net
                                              accept: */*
                                              accept-encoding: gzip, deflate, br
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=2592000
                                              content-length: 542449
                                              content-type: image/jpeg
                                              x-cache: TCP_HIT
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET, POST, OPTIONS
                                              timing-allow-origin: *
                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: 8CD4012CD9454C0EA2DF950EA11E4ADF Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
                                              date: Tue, 25 Mar 2025 15:12:41 GMT
                                            • flag-us
                                              GET
                                              https://tse1.mm.bing.net/th?id=OADD2.10239360433144_1RLNQD8OFQA9LQ1KZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                              Remote address:
                                              150.171.27.10:443
                                              Request
                                              GET /th?id=OADD2.10239360433144_1RLNQD8OFQA9LQ1KZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                              host: tse1.mm.bing.net
                                              accept: */*
                                              accept-encoding: gzip, deflate, br
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=2592000
                                              content-length: 584217
                                              content-type: image/jpeg
                                              x-cache: TCP_HIT
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET, POST, OPTIONS
                                              timing-allow-origin: *
                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: BD432C313695474FBF45BB8F92FEBE3B Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
                                              date: Tue, 25 Mar 2025 15:12:41 GMT
                                            • flag-us
                                              GET
                                              https://tse1.mm.bing.net/th?id=OADD2.10239340418565_1OUCQO7VP7RV95UTY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                              Remote address:
                                              150.171.27.10:443
                                              Request
                                              GET /th?id=OADD2.10239340418565_1OUCQO7VP7RV95UTY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                              host: tse1.mm.bing.net
                                              accept: */*
                                              accept-encoding: gzip, deflate, br
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=2592000
                                              content-length: 436830
                                              content-type: image/jpeg
                                              x-cache: TCP_HIT
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET, POST, OPTIONS
                                              timing-allow-origin: *
                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: 25C897AF3A084CBAA8AB6AAD51212A18 Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
                                              date: Tue, 25 Mar 2025 15:12:41 GMT
                                            • flag-us
                                              GET
                                              https://tse1.mm.bing.net/th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                              Remote address:
                                              150.171.27.10:443
                                              Request
                                              GET /th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                              host: tse1.mm.bing.net
                                              accept: */*
                                              accept-encoding: gzip, deflate, br
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                              Response
                                              HTTP/2.0 200
                                              cache-control: public, max-age=2592000
                                              content-length: 344530
                                              content-type: image/jpeg
                                              x-cache: TCP_HIT
                                              access-control-allow-origin: *
                                              access-control-allow-headers: *
                                              access-control-allow-methods: GET, POST, OPTIONS
                                              timing-allow-origin: *
                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              x-msedge-ref: Ref A: F59B41EBFB364B5B93DC5CFE03F580EA Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:42Z
                                              date: Tue, 25 Mar 2025 15:12:41 GMT
                                            • flag-us
                                              DNS
                                              static.edge.microsoftapp.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              static.edge.microsoftapp.net
                                              IN A
                                              Response
                                              static.edge.microsoftapp.net
                                              IN CNAME
                                              edge-cloud-resource-static.azureedge.net
                                              edge-cloud-resource-static.azureedge.net
                                              IN CNAME
                                              edge-cloud-resource-static.afd.azureedge.net
                                              edge-cloud-resource-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                              s-part-0036.t-0009.t-msedge.net
                                              IN A
                                              13.107.246.64
                                            • flag-us
                                              DNS
                                              static.edge.microsoftapp.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              static.edge.microsoftapp.net
                                              IN Unknown
                                              Response
                                              static.edge.microsoftapp.net
                                              IN CNAME
                                              edge-cloud-resource-static.azureedge.net
                                              edge-cloud-resource-static.azureedge.net
                                              IN CNAME
                                              edge-cloud-resource-static.afd.azureedge.net
                                              edge-cloud-resource-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            • flag-us
                                              HEAD
                                              https://static.edge.microsoftapp.net/default/cloud_config_observers.json
                                              msedge.exe
                                              Remote address:
                                              13.107.246.64:443
                                              Request
                                              HEAD /default/cloud_config_observers.json HTTP/2.0
                                              host: static.edge.microsoftapp.net
                                              pragma: no-cache
                                              cache-control: no-cache
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:13:02 GMT
                                              content-type: application/json
                                              content-length: 493
                                              content-md5: dxSVhjBc0qI1VSYrlV4pBA==
                                              last-modified: Mon, 24 Mar 2025 01:30:34 GMT
                                              etag: 0x8DD6A73794B1656
                                              x-ms-request-id: 57838ab4-401e-003a-405c-9c746e000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151302Z-157d97d486clnp8xhC1LONahtw0000000xq000000001g0ta
                                              x-fd-int-roxy-purgeid: 83582895
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                            • flag-us
                                              GET
                                              https://static.edge.microsoftapp.net/default/cloud_config_observers.json
                                              msedge.exe
                                              Remote address:
                                              13.107.246.64:443
                                              Request
                                              GET /default/cloud_config_observers.json HTTP/2.0
                                              host: static.edge.microsoftapp.net
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:13:03 GMT
                                              content-type: application/json
                                              content-length: 493
                                              last-modified: Mon, 24 Mar 2025 01:30:34 GMT
                                              etag: 0x8DD6A73794B1656
                                              x-ms-request-id: f75f480b-a01e-0050-395c-9cac46000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151303Z-157d97d486clnp8xhC1LONahtw0000000xq000000001g0tn
                                              x-fd-int-roxy-purgeid: 83582895
                                              x-cache: TCP_HIT
                                              accept-ranges: bytes
                                            • flag-us
                                              DNS
                                              edge-mobile-static.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge-mobile-static.azureedge.net
                                              IN A
                                              Response
                                              edge-mobile-static.azureedge.net
                                              IN CNAME
                                              edge-mobile-static.afd.azureedge.net
                                              edge-mobile-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                              s-part-0036.t-0009.t-msedge.net
                                              IN A
                                              13.107.246.64
                                            • flag-us
                                              DNS
                                              edge-mobile-static.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge-mobile-static.azureedge.net
                                              IN Unknown
                                              Response
                                              edge-mobile-static.azureedge.net
                                              IN CNAME
                                              edge-mobile-static.afd.azureedge.net
                                              edge-mobile-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                            • flag-us
                                              DNS
                                              edge-cloud-resource-static.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge-cloud-resource-static.azureedge.net
                                              IN A
                                              Response
                                              edge-cloud-resource-static.azureedge.net
                                              IN CNAME
                                              edge-cloud-resource-static.afd.azureedge.net
                                              edge-cloud-resource-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                              s-part-0036.t-0009.t-msedge.net
                                              IN A
                                              13.107.246.64
                                            • flag-us
                                              DNS
                                              edge-cloud-resource-static.azureedge.net
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge-cloud-resource-static.azureedge.net
                                              IN Unknown
                                              Response
                                              edge-cloud-resource-static.azureedge.net
                                              IN CNAME
                                              edge-cloud-resource-static.afd.azureedge.net
                                              edge-cloud-resource-static.afd.azureedge.net
                                              IN CNAME
                                              azureedge-t-prod.trafficmanager.net
                                              azureedge-t-prod.trafficmanager.net
                                              IN CNAME
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                              IN CNAME
                                              s-part-0036.t-0009.t-msedge.net
                                            • flag-us
                                              GET
                                              https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.json
                                              msedge.exe
                                              Remote address:
                                              13.107.246.64:443
                                              Request
                                              GET /default/operation_config/default.json HTTP/2.0
                                              host: edge-cloud-resource-static.azureedge.net
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:13:03 GMT
                                              content-type: application/json
                                              vary: Accept-Encoding
                                              last-modified: Thu, 20 Mar 2025 10:04:30 GMT
                                              x-ms-request-id: 3cce8be9-f01e-003f-1485-99a6b5000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151303Z-157d97d486clnp8xhC1LONahtw0000000xv000000000744z
                                              x-fd-int-roxy-purgeid: 83582895
                                              x-cache: TCP_HIT
                                              content-encoding: br
                                            • flag-us
                                              GET
                                              https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable
                                              msedge.exe
                                              Remote address:
                                              13.107.246.64:443
                                              Request
                                              GET /eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable HTTP/2.0
                                              host: edge-mobile-static.azureedge.net
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              date: Tue, 25 Mar 2025 15:13:03 GMT
                                              content-type: application/json
                                              vary: Accept-Encoding
                                              last-modified: Mon, 24 Mar 2025 06:00:38 GMT
                                              x-ms-request-id: 984d0254-301e-0012-68d4-9c394a000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              x-azure-ref: 20250325T151303Z-157d97d486cp2s5dhC1LONe9cs00000002zg00000001yuw6
                                              x-fd-int-roxy-purgeid: 83582895
                                              x-cache: TCP_HIT
                                              content-encoding: br
                                            • flag-us
                                              POST
                                              https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:rl-iaDI3oCgxjQmAlwgxDhRhN7IZAVzkJ4Wt4XlGYf4&cup2hreq=26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              POST /componentupdater/api/v1/update?cup2key=7:rl-iaDI3oCgxjQmAlwgxDhRhN7IZAVzkJ4Wt4XlGYf4&cup2hreq=26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647 HTTP/2.0
                                              host: edge.microsoft.com
                                              content-length: 12116
                                              x-microsoft-update-appid: kmkacjgmmfchkbeglfbjjeidfckbnkca,fppmbhmldokgmleojlplaaodlkibgikh,llmidpclgepbgbgoecnhcmgfhmfplfao,mkcgfaeepibomfapiapjaceihcojnphg,ohckeflnhegojcjlcpbfpciadgikcohk,plbmmhnabegcabfbcejohgjpkamkddhn,kpfehajjjbbcifeehjgfgnabifknmdad,gllimckfbolmioaaihpppacjccghejen,lkkdlcloifjinapabfonaibjijloebfb,pbdgbpmpeenomngainidcjmopnklimmf,hjaimielcgmceiphgjjfddlgjklfpdei,alpjnmnfbgfkmmpcfpejmmoebdndedno,mpicjakjneaggahlnmbojhjpnileolnb,jcmcegpcehdchljeldgmmfbgcpnmgedo,fgbafbciocncjfbbonhocjaohoknlaco,eeobbhfgfagbclfofmgbdfoicabjdbkn,ndikpojcjlepofdkaaldkinkjbeeebkl,oankkpibpaokgecfckkdkgaoafllipag,hajigopbbjhghbfimgkfmpenfkclmohk,cllppcmmlnkggcmljjfigkcigaajjmid,omnckhpgfmaoelhddliebabpgblmmnjp,jbfaflocpnkhbgcijpkiafdpbjkedane,ojblfafjmiikbkepnnolpgbbhejhlcim,lfmeghnikdkbonehgjihjebgioakijgn,ahmaebgpfccdhgidjaidaoojjcijckba,pdfjdcjjjegpclfiilihfkmdfndkneei
                                              x-microsoft-update-interactivity: bg
                                              x-microsoft-update-service-cohort: 8160
                                              x-microsoft-update-updater: msedge-133.0.3065.69
                                              content-type: application/json
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              x-client-data: COCHywE=
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: no-store, must-revalidate, no-cache, max-age=0
                                              pragma: no-cache
                                              content-length: 4390
                                              content-type: application/json
                                              content-encoding: gzip
                                              expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              etag: 3045022100E8130BEBDEDFC684D19D508B56FBA11FB62A46A722213CA95D352FBEA38C7B5D022035EAB5571E2BA46404349CCA386F200ABF3181CE780CD8BB5300770DC90F5DFC:26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647
                                              x-frame-options: sameorigin
                                              x-content-type-options: nosniff
                                              x-xss-protection: 1; mode=block
                                              x-cup-server-proof: 3045022100E8130BEBDEDFC684D19D508B56FBA11FB62A46A722213CA95D352FBEA38C7B5D022035EAB5571E2BA46404349CCA386F200ABF3181CE780CD8BB5300770DC90F5DFC:26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: AF05E4E2F3BA4B07BD3AD7E0DDB73029 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:03Z
                                              date: Tue, 25 Mar 2025 15:13:02 GMT
                                            • flag-us
                                              POST
                                              https://edge.microsoft.com/componentupdater/api/v1/update
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              POST /componentupdater/api/v1/update HTTP/2.0
                                              host: edge.microsoft.com
                                              content-length: 1456
                                              x-microsoft-update-service-cohort: 8160
                                              content-type: application/json
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              x-client-data: COCHywE=
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: no-store, must-revalidate, no-cache, max-age=0
                                              pragma: no-cache
                                              content-length: 178
                                              content-type: application/json
                                              content-encoding: gzip
                                              expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              x-frame-options: sameorigin
                                              x-content-type-options: nosniff
                                              x-xss-protection: 1; mode=block
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 838FED0780494088975D4C7BD3F1D971 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:15Z
                                              date: Tue, 25 Mar 2025 15:13:15 GMT
                                            • flag-us
                                              POST
                                              https://edge.microsoft.com/componentupdater/api/v1/update
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              POST /componentupdater/api/v1/update HTTP/2.0
                                              host: edge.microsoft.com
                                              content-length: 1457
                                              x-microsoft-update-service-cohort: 8160
                                              content-type: application/json
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              x-client-data: COCHywE=
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: no-store, must-revalidate, no-cache, max-age=0
                                              pragma: no-cache
                                              content-length: 179
                                              content-type: application/json
                                              content-encoding: gzip
                                              expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              x-frame-options: sameorigin
                                              x-content-type-options: nosniff
                                              x-xss-protection: 1; mode=block
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 6DCB2B5725D2488886C3D6214B197BFA Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:32Z
                                              date: Tue, 25 Mar 2025 15:13:31 GMT
                                            • flag-us
                                              POST
                                              https://edge.microsoft.com/componentupdater/api/v1/update
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              POST /componentupdater/api/v1/update HTTP/2.0
                                              host: edge.microsoft.com
                                              content-length: 1438
                                              x-microsoft-update-service-cohort: 8160
                                              content-type: application/json
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              x-client-data: COCHywE=
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: no-store, must-revalidate, no-cache, max-age=0
                                              pragma: no-cache
                                              content-length: 179
                                              content-type: application/json
                                              content-encoding: gzip
                                              expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              x-frame-options: sameorigin
                                              x-content-type-options: nosniff
                                              x-xss-protection: 1; mode=block
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 8C032D9E0B8047EDA5BC816B33A54F95 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:52Z
                                              date: Tue, 25 Mar 2025 15:13:52 GMT
                                            • flag-us
                                              POST
                                              https://edge.microsoft.com/componentupdater/api/v1/update
                                              msedge.exe
                                              Remote address:
                                              150.171.28.11:443
                                              Request
                                              POST /componentupdater/api/v1/update HTTP/2.0
                                              host: edge.microsoft.com
                                              content-length: 1453
                                              x-microsoft-update-service-cohort: 8160
                                              content-type: application/json
                                              sec-mesh-client-edge-version: 133.0.3065.69
                                              sec-mesh-client-edge-channel: stable
                                              sec-mesh-client-os: Windows
                                              sec-mesh-client-os-version: 10.0.19041
                                              sec-mesh-client-arch: x86_64
                                              sec-mesh-client-webview: 0
                                              x-client-data: COCHywE=
                                              sec-fetch-site: none
                                              sec-fetch-mode: no-cors
                                              sec-fetch-dest: empty
                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                              accept-encoding: gzip, deflate, br, zstd
                                              priority: u=4, i
                                              Response
                                              HTTP/2.0 200
                                              cache-control: no-store, must-revalidate, no-cache, max-age=0
                                              pragma: no-cache
                                              content-length: 179
                                              content-type: application/json
                                              content-encoding: gzip
                                              expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              x-frame-options: sameorigin
                                              x-content-type-options: nosniff
                                              x-xss-protection: 1; mode=block
                                              x-cache: CONFIG_NOCACHE
                                              x-msedge-ref: Ref A: 271CCE3A21E54EE4A84C38535E728344 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:14:17Z
                                              date: Tue, 25 Mar 2025 15:14:16 GMT
                                            • flag-us
                                              DNS
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              IN A
                                              Response
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              IN CNAME
                                              star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                              star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                              IN CNAME
                                              cdp-f-tlu-net.trafficmanager.net
                                              cdp-f-tlu-net.trafficmanager.net
                                              IN CNAME
                                              fg.microsoft.map.fastly.net
                                              fg.microsoft.map.fastly.net
                                              IN A
                                              199.232.210.172
                                              fg.microsoft.map.fastly.net
                                              IN A
                                              199.232.214.172
                                            • flag-us
                                              HEAD
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              HEAD /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 200 OK
                                              Connection: keep-alive
                                              Content-Length: 6252
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                              Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                              MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                              MS-CV: Uhws1dIzmUy9z6OD.0
                                              MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:07 GMT
                                              Via: 1.1 varnish
                                              Age: 2298863
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 14095826
                                              X-Timer: S1742915588.711434,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
                                              Range: bytes=0-1119
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 1120
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                              Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                              MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                              MS-CV: Uhws1dIzmUy9z6OD.0
                                              MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:07 GMT
                                              Via: 1.1 varnish
                                              Age: 2298863
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 14095827
                                              X-Timer: S1742915588.758673,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 0-1119/6252
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
                                              Range: bytes=1120-3015
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 1896
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                              Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                              MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                              MS-CV: Uhws1dIzmUy9z6OD.0
                                              MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:10 GMT
                                              Via: 1.1 varnish
                                              Age: 2298866
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 14095878
                                              X-Timer: S1742915591.868038,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 1120-3015/6252
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
                                              Range: bytes=3016-6251
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 3236
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                              Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                              MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                              MS-CV: Uhws1dIzmUy9z6OD.0
                                              MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:12 GMT
                                              Via: 1.1 varnish
                                              Age: 2298867
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 14095909
                                              X-Timer: S1742915592.054941,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 3016-6251/6252
                                            • flag-us
                                              HEAD
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              HEAD /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 200 OK
                                              Connection: keep-alive
                                              Content-Length: 7867
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
                                              ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
                                              MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
                                              MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
                                              MS-CV: uZQngVX3/U2gB55V.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:28 GMT
                                              Via: 1.1 varnish
                                              Age: 319307
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 1459361
                                              X-Timer: S1742915608.142235,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Fri, 21 Mar 2025 22:19:58 GMT
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 200 OK
                                              Connection: keep-alive
                                              Content-Length: 7867
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
                                              ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
                                              MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
                                              MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
                                              MS-CV: uZQngVX3/U2gB55V.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:28 GMT
                                              Via: 1.1 varnish
                                              Age: 319307
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 1459362
                                              X-Timer: S1742915608.194576,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                            • flag-us
                                              HEAD
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              HEAD /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 200 OK
                                              Connection: keep-alive
                                              Content-Length: 84224
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                              ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                              MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                              MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                              MS-CV: ToYmrPfSN0COpZbh.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:48 GMT
                                              Via: 1.1 varnish
                                              Age: 564416
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 939394
                                              X-Timer: S1742915629.720499,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
                                              Range: bytes=0-18325
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 18326
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                              ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                              MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                              MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                              MS-CV: ToYmrPfSN0COpZbh.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:48 GMT
                                              Via: 1.1 varnish
                                              Age: 564416
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 939395
                                              X-Timer: S1742915629.772674,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 0-18325/84224
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
                                              Range: bytes=18326-62444
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 44119
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                              ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                              MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                              MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                              MS-CV: ToYmrPfSN0COpZbh.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:49 GMT
                                              Via: 1.1 varnish
                                              Age: 564417
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 939397
                                              X-Timer: S1742915630.866488,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 18326-62444/84224
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
                                              Range: bytes=62445-84223
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 21779
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                              ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                              MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                              MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                              MS-CV: ToYmrPfSN0COpZbh.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:13:50 GMT
                                              Via: 1.1 varnish
                                              Age: 564419
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 939400
                                              X-Timer: S1742915631.912826,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 62445-84223/84224
                                            • flag-us
                                              HEAD
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              HEAD /filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 200 OK
                                              Connection: keep-alive
                                              Content-Length: 178205
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Tue, 25 Mar 2025 07:47:07 GMT
                                              ETag: "chQL29y4g13UssdPP2aus96xHkk="
                                              MS-CorrelationId: e51ccb0e-e048-4b24-8572-fcb77f297d6b
                                              MS-RequestId: ce5ad8e2-f110-473b-aa55-63c2fa7bd788
                                              MS-CV: 33zjhy03t45k2t0wk2t42y.0.2.6.1.1.1.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:14:13 GMT
                                              Via: 1.1 varnish
                                              Age: 25794
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 473804
                                              X-Timer: S1742915653.389352,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 25 Mar 2025 07:47:07 GMT
                                              Range: bytes=0-146513
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 146514
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Tue, 25 Mar 2025 07:47:07 GMT
                                              ETag: "chQL29y4g13UssdPP2aus96xHkk="
                                              MS-CorrelationId: e51ccb0e-e048-4b24-8572-fcb77f297d6b
                                              MS-RequestId: ce5ad8e2-f110-473b-aa55-63c2fa7bd788
                                              MS-CV: 33zjhy03t45k2t0wk2t42y.0.2.6.1.1.1.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:14:13 GMT
                                              Via: 1.1 varnish
                                              Age: 25795
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 473807
                                              X-Timer: S1742915653.470200,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 0-146513/178205
                                            • flag-us
                                              GET
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d
                                              Remote address:
                                              199.232.210.172:80
                                              Request
                                              GET /filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 25 Mar 2025 07:47:07 GMT
                                              Range: bytes=146514-178204
                                              User-Agent: Microsoft BITS/7.8
                                              Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Response
                                              HTTP/1.1 206 Partial Content
                                              Connection: keep-alive
                                              Content-Length: 31691
                                              Cache-Control: public, max-age=17280000
                                              Content-Type: application/x-chrome-extension
                                              Last-Modified: Tue, 25 Mar 2025 07:47:07 GMT
                                              ETag: "chQL29y4g13UssdPP2aus96xHkk="
                                              MS-CorrelationId: e51ccb0e-e048-4b24-8572-fcb77f297d6b
                                              MS-RequestId: ce5ad8e2-f110-473b-aa55-63c2fa7bd788
                                              MS-CV: 33zjhy03t45k2t0wk2t42y.0.2.6.1.1.1.0
                                              Accept-Ranges: bytes
                                              Date: Tue, 25 Mar 2025 15:14:14 GMT
                                              Via: 1.1 varnish
                                              Age: 25796
                                              X-Served-By: cache-lcy-eglc8600051-LCY
                                              X-Cache: HIT
                                              X-Cache-Hits: 473820
                                              X-Timer: S1742915654.491853,VS0,VE0
                                              X-CID: 3
                                              X-CCC: GB
                                              Content-Range: bytes 146514-178204/178205
                                            • flag-us
                                              DNS
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              IN A
                                              Response
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              IN CNAME
                                              star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                              star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                              IN CNAME
                                              cdp-f-tlu-net.trafficmanager.net
                                              cdp-f-tlu-net.trafficmanager.net
                                              IN CNAME
                                              fg.microsoft.map.fastly.net
                                              fg.microsoft.map.fastly.net
                                              IN A
                                              199.232.210.172
                                              fg.microsoft.map.fastly.net
                                              IN A
                                              199.232.214.172
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN A
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                              IN CNAME
                                              ax-0002.ax-msedge.net
                                              ax-0002.ax-msedge.net
                                              IN A
                                              150.171.27.11
                                              ax-0002.ax-msedge.net
                                              IN A
                                              150.171.28.11
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN Unknown
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.ax-0002.ax-msedge.net
                                            • flag-us
                                              DNS
                                              c.pki.goog
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              c.pki.goog
                                              IN A
                                              Response
                                              c.pki.goog
                                              IN CNAME
                                              pki-goog.l.google.com
                                              pki-goog.l.google.com
                                              IN A
                                              142.250.179.227
                                            • flag-gb
                                              GET
                                              http://c.pki.goog/r/r1.crl
                                              Remote address:
                                              142.250.179.227:80
                                              Request
                                              GET /r/r1.crl HTTP/1.1
                                              Cache-Control: max-age = 3000
                                              Connection: Keep-Alive
                                              Accept: */*
                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                              User-Agent: Microsoft-CryptoAPI/10.0
                                              Host: c.pki.goog
                                              Response
                                              HTTP/1.1 304 Not Modified
                                              Date: Tue, 25 Mar 2025 14:48:15 GMT
                                              Expires: Tue, 25 Mar 2025 15:38:15 GMT
                                              Age: 1517
                                              Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                              Cache-Control: public, max-age=3000
                                              Vary: Accept-Encoding
                                            • flag-us
                                              DNS
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              IN A
                                              Response
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              IN CNAME
                                              star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                              star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                              IN CNAME
                                              cdp-f-tlu-net.trafficmanager.net
                                              cdp-f-tlu-net.trafficmanager.net
                                              IN CNAME
                                              fg.microsoft.map.fastly.net
                                              fg.microsoft.map.fastly.net
                                              IN A
                                              199.232.210.172
                                              fg.microsoft.map.fastly.net
                                              IN A
                                              199.232.214.172
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN A
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                              IN CNAME
                                              dual-a-0036.a-msedge.net
                                              dual-a-0036.a-msedge.net
                                              IN A
                                              204.79.197.239
                                              dual-a-0036.a-msedge.net
                                              IN A
                                              13.107.21.239
                                            • flag-us
                                              DNS
                                              edge.microsoft.com
                                              msedge.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              edge.microsoft.com
                                              IN Unknown
                                              Response
                                              edge.microsoft.com
                                              IN CNAME
                                              edge-domain.trafficmanager.net
                                              edge-domain.trafficmanager.net
                                              IN CNAME
                                              edge-microsoft-com.dual-a-0036.a-msedge.net
                                            • 13.107.21.239:80
                                              http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                              http
                                              msedge.exe
                                              883 B
                                              1.1kB
                                              5
                                              5

                                              HTTP Request

                                              GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              HTTP Response

                                              200
                                            • 13.107.21.239:443
                                              https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                              tls, http2
                                              msedge.exe
                                              3.5kB
                                              8.9kB
                                              16
                                              17

                                              HTTP Request

                                              GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0

                                              HTTP Response

                                              200
                                            • 95.100.153.183:443
                                              https://copilot.microsoft.com/c/api/user/eligibility
                                              tls, http2
                                              msedge.exe
                                              2.9kB
                                              5.4kB
                                              15
                                              15

                                              HTTP Request

                                              GET https://copilot.microsoft.com/c/api/user/eligibility

                                              HTTP Response

                                              200
                                            • 94.245.104.56:443
                                              https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                              tls, http
                                              msedge.exe
                                              3.4kB
                                              7.4kB
                                              12
                                              13

                                              HTTP Request

                                              GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US

                                              HTTP Response

                                              200
                                            • 104.21.16.1:443
                                              cloudflare-ech.com
                                              tls
                                              msedge.exe
                                              2.2kB
                                              4.3kB
                                              9
                                              8
                                            • 35.190.80.1:443
                                              https://a.nel.cloudflare.com/report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3D
                                              tls, http2
                                              msedge.exe
                                              3.0kB
                                              4.5kB
                                              13
                                              12

                                              HTTP Request

                                              OPTIONS https://a.nel.cloudflare.com/report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3D
                                            • 13.107.21.239:443
                                              https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                              tls, http2
                                              msedge.exe
                                              4.5kB
                                              9.6kB
                                              21
                                              27

                                              HTTP Request

                                              GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D11%2526e%253D1

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                              HTTP Request

                                              GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                              HTTP Response

                                              200
                                            • 95.100.153.172:443
                                              https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData
                                              tls, http2
                                              msedge.exe
                                              3.3kB
                                              6.6kB
                                              15
                                              17

                                              HTTP Request

                                              GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData

                                              HTTP Response

                                              200
                                            • 13.107.246.64:443
                                              https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService
                                              tls, http2
                                              msedge.exe
                                              4.3kB
                                              29.9kB
                                              31
                                              33

                                              HTTP Request

                                              GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService

                                              HTTP Response

                                              200
                                            • 150.171.28.11:443
                                              https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                              tls, http2
                                              msedge.exe
                                              3.2kB
                                              7.3kB
                                              14
                                              13

                                              HTTP Request

                                              GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist

                                              HTTP Response

                                              304
                                            • 150.171.28.11:443
                                              https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2
                                              tls, http2
                                              msedge.exe
                                              3.2kB
                                              8.3kB
                                              17
                                              20

                                              HTTP Request

                                              GET https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2

                                              HTTP Response

                                              200
                                            • 13.107.21.239:443
                                              https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                              tls, http2
                                              msedge.exe
                                              3.6kB
                                              7.8kB
                                              15
                                              19

                                              HTTP Request

                                              GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                              HTTP Response

                                              200
                                            • 13.107.246.64:443
                                              https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl
                                              tls, http2
                                              msedge.exe
                                              7.4kB
                                              167.2kB
                                              78
                                              131

                                              HTTP Request

                                              GET https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl

                                              HTTP Response

                                              200
                                            • 13.107.246.65:443
                                              https://edge-consumer-static.azureedge.net/mouse-gesture/config.json
                                              tls, http2
                                              msedge.exe
                                              3.6kB
                                              9.3kB
                                              18
                                              21

                                              HTTP Request

                                              GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.json

                                              HTTP Response

                                              200
                                            • 150.171.27.10:443
                                              tse1.mm.bing.net
                                              tls, http2
                                              1.2kB
                                              6.9kB
                                              15
                                              13
                                            • 150.171.27.10:443
                                              tse1.mm.bing.net
                                              tls, http2
                                              1.2kB
                                              6.9kB
                                              15
                                              13
                                            • 150.171.27.10:443
                                              https://tse1.mm.bing.net/th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                              tls, http2
                                              110.6kB
                                              3.2MB
                                              2306
                                              2301

                                              HTTP Request

                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360433145_1P8I9JAN4TGEHJX5M&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                              HTTP Request

                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                              HTTP Request

                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                              HTTP Request

                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360433144_1RLNQD8OFQA9LQ1KZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                              HTTP Request

                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239340418565_1OUCQO7VP7RV95UTY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                              HTTP Response

                                              200
                                            • 150.171.27.10:443
                                              tse1.mm.bing.net
                                              tls, http2
                                              1.2kB
                                              6.9kB
                                              15
                                              12
                                            • 150.171.27.10:443
                                              tse1.mm.bing.net
                                              tls, http2
                                              1.2kB
                                              6.9kB
                                              15
                                              13
                                            • 13.107.246.64:443
                                              https://static.edge.microsoftapp.net/default/cloud_config_observers.json
                                              tls, http2
                                              msedge.exe
                                              3.6kB
                                              9.7kB
                                              17
                                              18

                                              HTTP Request

                                              HEAD https://static.edge.microsoftapp.net/default/cloud_config_observers.json

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET https://static.edge.microsoftapp.net/default/cloud_config_observers.json

                                              HTTP Response

                                              200
                                            • 13.107.246.64:443
                                              https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.json
                                              tls, http2
                                              msedge.exe
                                              3.6kB
                                              9.7kB
                                              15
                                              17

                                              HTTP Request

                                              GET https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.json

                                              HTTP Response

                                              200
                                            • 13.107.246.64:443
                                              https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable
                                              tls, http2
                                              msedge.exe
                                              3.6kB
                                              12.9kB
                                              18
                                              21

                                              HTTP Request

                                              GET https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable

                                              HTTP Response

                                              200
                                            • 150.171.28.11:443
                                              https://edge.microsoft.com/componentupdater/api/v1/update
                                              tls, http2
                                              msedge.exe
                                              24.2kB
                                              15.6kB
                                              49
                                              57

                                              HTTP Request

                                              POST https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:rl-iaDI3oCgxjQmAlwgxDhRhN7IZAVzkJ4Wt4XlGYf4&cup2hreq=26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647

                                              HTTP Response

                                              200

                                              HTTP Request

                                              POST https://edge.microsoft.com/componentupdater/api/v1/update

                                              HTTP Response

                                              200

                                              HTTP Request

                                              POST https://edge.microsoft.com/componentupdater/api/v1/update

                                              HTTP Response

                                              200

                                              HTTP Request

                                              POST https://edge.microsoft.com/componentupdater/api/v1/update

                                              HTTP Response

                                              200

                                              HTTP Request

                                              POST https://edge.microsoft.com/componentupdater/api/v1/update

                                              HTTP Response

                                              200
                                            • 199.232.210.172:80
                                              http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d
                                              http
                                              11.0kB
                                              294.1kB
                                              126
                                              234

                                              HTTP Request

                                              HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d

                                              HTTP Response

                                              200

                                              HTTP Request

                                              HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d

                                              HTTP Response

                                              200

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d

                                              HTTP Response

                                              206

                                              HTTP Request

                                              GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d

                                              HTTP Response

                                              206
                                            • 142.250.179.227:80
                                              http://c.pki.goog/r/r1.crl
                                              http
                                              384 B
                                              355 B
                                              4
                                              3

                                              HTTP Request

                                              GET http://c.pki.goog/r/r1.crl

                                              HTTP Response

                                              304
                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              208 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                              DNS Response

                                              13.107.21.239
                                              204.79.197.239

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              206 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                            • 8.8.8.8:53
                                              serve.tigogtm.top
                                              dns
                                              msedge.exe
                                              63 B
                                              175 B
                                              1
                                              1

                                              DNS Request

                                              serve.tigogtm.top

                                              DNS Response

                                              104.21.64.1
                                              104.21.48.1
                                              104.21.96.1
                                              104.21.32.1
                                              104.21.112.1
                                              104.21.80.1
                                              104.21.16.1

                                            • 8.8.8.8:53
                                              serve.tigogtm.top
                                              dns
                                              msedge.exe
                                              63 B
                                              311 B
                                              1
                                              1

                                              DNS Request

                                              serve.tigogtm.top

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              208 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                              DNS Response

                                              13.107.21.239
                                              204.79.197.239

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              206 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                            • 8.8.8.8:53
                                              serve.tigogtm.top
                                              dns
                                              msedge.exe
                                              63 B
                                              175 B
                                              1
                                              1

                                              DNS Request

                                              serve.tigogtm.top

                                              DNS Response

                                              104.21.16.1
                                              104.21.32.1
                                              104.21.112.1
                                              104.21.64.1
                                              104.21.80.1
                                              104.21.96.1
                                              104.21.48.1

                                            • 8.8.8.8:53
                                              serve.tigogtm.top
                                              dns
                                              msedge.exe
                                              63 B
                                              311 B
                                              1
                                              1

                                              DNS Request

                                              serve.tigogtm.top

                                            • 8.8.8.8:53
                                              copilot.microsoft.com
                                              dns
                                              msedge.exe
                                              67 B
                                              238 B
                                              1
                                              1

                                              DNS Request

                                              copilot.microsoft.com

                                              DNS Response

                                              95.100.153.183
                                              95.100.153.132

                                            • 8.8.8.8:53
                                              copilot.microsoft.com
                                              dns
                                              msedge.exe
                                              67 B
                                              267 B
                                              1
                                              1

                                              DNS Request

                                              copilot.microsoft.com

                                            • 8.8.8.8:53
                                              api.edgeoffer.microsoft.com
                                              dns
                                              msedge.exe
                                              73 B
                                              226 B
                                              1
                                              1

                                              DNS Request

                                              api.edgeoffer.microsoft.com

                                              DNS Response

                                              94.245.104.56

                                            • 8.8.8.8:53
                                              api.edgeoffer.microsoft.com
                                              dns
                                              msedge.exe
                                              73 B
                                              271 B
                                              1
                                              1

                                              DNS Request

                                              api.edgeoffer.microsoft.com

                                            • 104.21.16.1:443
                                              serve.tigogtm.top
                                              https
                                              msedge.exe
                                              3.8kB
                                              8.6kB
                                              11
                                              13
                                            • 8.8.8.8:53
                                              a.nel.cloudflare.com
                                              dns
                                              msedge.exe
                                              66 B
                                              82 B
                                              1
                                              1

                                              DNS Request

                                              a.nel.cloudflare.com

                                              DNS Response

                                              35.190.80.1

                                            • 8.8.8.8:53
                                              a.nel.cloudflare.com
                                              dns
                                              msedge.exe
                                              66 B
                                              117 B
                                              1
                                              1

                                              DNS Request

                                              a.nel.cloudflare.com

                                            • 104.21.16.1:443
                                              serve.tigogtm.top
                                              https
                                              msedge.exe
                                              5.2kB
                                              13.6kB
                                              18
                                              22
                                            • 35.190.80.1:443
                                              a.nel.cloudflare.com
                                              https
                                              msedge.exe
                                              4.0kB
                                              5.5kB
                                              11
                                              11
                                            • 8.8.8.8:53
                                              edgeassetservice.azureedge.net
                                              dns
                                              msedge.exe
                                              76 B
                                              243 B
                                              1
                                              1

                                              DNS Request

                                              edgeassetservice.azureedge.net

                                              DNS Response

                                              13.107.246.64

                                            • 8.8.8.8:53
                                              edgeassetservice.azureedge.net
                                              dns
                                              msedge.exe
                                              76 B
                                              287 B
                                              1
                                              1

                                              DNS Request

                                              edgeassetservice.azureedge.net

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              205 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                              DNS Response

                                              150.171.28.11
                                              150.171.27.11

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              206 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                            • 224.0.0.251:5353
                                              msedge.exe
                                              204 B
                                              3
                                            • 104.21.16.1:443
                                              serve.tigogtm.top
                                              https
                                              msedge.exe
                                              28.9kB
                                              737.8kB
                                              148
                                              674
                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              205 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                              DNS Response

                                              150.171.28.11
                                              150.171.27.11

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              206 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                            • 95.100.153.172:443
                                              www.bing.com
                                              https
                                              msedge.exe
                                              4.2kB
                                              7.6kB
                                              13
                                              17
                                            • 8.8.8.8:53
                                              edge-consumer-static.azureedge.net
                                              dns
                                              msedge.exe
                                              80 B
                                              251 B
                                              1
                                              1

                                              DNS Request

                                              edge-consumer-static.azureedge.net

                                              DNS Response

                                              13.107.246.65

                                            • 8.8.8.8:53
                                              edge-consumer-static.azureedge.net
                                              dns
                                              msedge.exe
                                              80 B
                                              281 B
                                              1
                                              1

                                              DNS Request

                                              edge-consumer-static.azureedge.net

                                            • 8.8.8.8:53
                                              tse1.mm.bing.net
                                              dns
                                              62 B
                                              170 B
                                              1
                                              1

                                              DNS Request

                                              tse1.mm.bing.net

                                              DNS Response

                                              150.171.27.10
                                              150.171.28.10

                                            • 8.8.8.8:53
                                              static.edge.microsoftapp.net
                                              dns
                                              msedge.exe
                                              74 B
                                              302 B
                                              1
                                              1

                                              DNS Request

                                              static.edge.microsoftapp.net

                                              DNS Response

                                              13.107.246.64

                                            • 8.8.8.8:53
                                              static.edge.microsoftapp.net
                                              dns
                                              msedge.exe
                                              74 B
                                              332 B
                                              1
                                              1

                                              DNS Request

                                              static.edge.microsoftapp.net

                                            • 8.8.8.8:53
                                              edge-mobile-static.azureedge.net
                                              dns
                                              msedge.exe
                                              78 B
                                              247 B
                                              1
                                              1

                                              DNS Request

                                              edge-mobile-static.azureedge.net

                                              DNS Response

                                              13.107.246.64

                                            • 8.8.8.8:53
                                              edge-mobile-static.azureedge.net
                                              dns
                                              msedge.exe
                                              78 B
                                              291 B
                                              1
                                              1

                                              DNS Request

                                              edge-mobile-static.azureedge.net

                                            • 8.8.8.8:53
                                              edge-cloud-resource-static.azureedge.net
                                              dns
                                              msedge.exe
                                              86 B
                                              263 B
                                              1
                                              1

                                              DNS Request

                                              edge-cloud-resource-static.azureedge.net

                                              DNS Response

                                              13.107.246.64

                                            • 8.8.8.8:53
                                              edge-cloud-resource-static.azureedge.net
                                              dns
                                              msedge.exe
                                              86 B
                                              307 B
                                              1
                                              1

                                              DNS Request

                                              edge-cloud-resource-static.azureedge.net

                                            • 104.21.16.1:443
                                              serve.tigogtm.top
                                              https
                                              msedge.exe
                                              3.1kB
                                              6.2kB
                                              8
                                              12
                                            • 8.8.8.8:53
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              dns
                                              87 B
                                              266 B
                                              1
                                              1

                                              DNS Request

                                              msedge.b.tlu.dl.delivery.mp.microsoft.com

                                              DNS Response

                                              199.232.210.172
                                              199.232.214.172

                                            • 95.100.153.170:443
                                              www.bing.com
                                              https
                                              msedge.exe
                                              4.5kB
                                              5.0kB
                                              10
                                              13
                                            • 8.8.8.8:53
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              dns
                                              87 B
                                              266 B
                                              1
                                              1

                                              DNS Request

                                              msedge.b.tlu.dl.delivery.mp.microsoft.com

                                              DNS Response

                                              199.232.210.172
                                              199.232.214.172

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              205 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                              DNS Response

                                              150.171.27.11
                                              150.171.28.11

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              206 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                            • 8.8.8.8:53
                                              c.pki.goog
                                              dns
                                              56 B
                                              107 B
                                              1
                                              1

                                              DNS Request

                                              c.pki.goog

                                              DNS Response

                                              142.250.179.227

                                            • 104.21.16.1:443
                                              serve.tigogtm.top
                                              https
                                              msedge.exe
                                              3.1kB
                                              6.2kB
                                              8
                                              12
                                            • 8.8.8.8:53
                                              msedge.b.tlu.dl.delivery.mp.microsoft.com
                                              dns
                                              87 B
                                              266 B
                                              1
                                              1

                                              DNS Request

                                              msedge.b.tlu.dl.delivery.mp.microsoft.com

                                              DNS Response

                                              199.232.210.172
                                              199.232.214.172

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              208 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                              DNS Response

                                              204.79.197.239
                                              13.107.21.239

                                            • 8.8.8.8:53
                                              edge.microsoft.com
                                              dns
                                              msedge.exe
                                              64 B
                                              209 B
                                              1
                                              1

                                              DNS Request

                                              edge.microsoft.com

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping5964_414226262\manifest.json

                                              Filesize

                                              118B

                                              MD5

                                              3004ab7c9e3747e5109246e7f6b3859b

                                              SHA1

                                              ac4c574c03611b8bc675e878a1be8124bc32fb48

                                              SHA256

                                              1cb88f273e7906a853670161b6c75fabdd67f67c91b96a78171e2877b88eee96

                                              SHA512

                                              f81e8de5d3010bce31b311de7545353b72a9befd01249cca99e870f141090ba66913991c458f4b5cdfb80902fd116fecd54981cc0a0f4049102247c273f905e0

                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping5964_566009405\manifest.json

                                              Filesize

                                              53B

                                              MD5

                                              22b68a088a69906d96dc6d47246880d2

                                              SHA1

                                              06491f3fd9c4903ac64980f8d655b79082545f82

                                              SHA256

                                              94be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88

                                              SHA512

                                              8c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff

                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\LICENSE

                                              Filesize

                                              1KB

                                              MD5

                                              ee002cb9e51bb8dfa89640a406a1090a

                                              SHA1

                                              49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                              SHA256

                                              3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                              SHA512

                                              d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\keys.json

                                              Filesize

                                              6KB

                                              MD5

                                              bef4f9f856321c6dccb47a61f605e823

                                              SHA1

                                              8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                              SHA256

                                              fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                              SHA512

                                              bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                            • C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\manifest.json

                                              Filesize

                                              79B

                                              MD5

                                              7f4b594a35d631af0e37fea02df71e72

                                              SHA1

                                              f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                              SHA256

                                              530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                              SHA512

                                              bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              280B

                                              MD5

                                              01cc3a42395638ce669dd0d7aba1f929

                                              SHA1

                                              89aa0871fa8e25b55823dd0db9a028ef46dfbdd8

                                              SHA256

                                              d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee

                                              SHA512

                                              d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                              Filesize

                                              2B

                                              MD5

                                              99914b932bd37a50b983c5e7c90ae93b

                                              SHA1

                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                              SHA256

                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                              SHA512

                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                              Filesize

                                              107KB

                                              MD5

                                              40e2018187b61af5be8caf035fb72882

                                              SHA1

                                              72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                              SHA256

                                              b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                              SHA512

                                              a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              f79818c5de1b23169331996f9b101bca

                                              SHA1

                                              4c8fb42f4ae7dcf97d8a60b6bdabf70e527161cd

                                              SHA256

                                              127f5c952e4a251a0c0adf6dd70b49f50c729d6e7cc6eda9732be711d2eaf9f3

                                              SHA512

                                              bb3fe2a6b66f400ab095b57582b866c43c70e92f4ef8ea71cab3ec049f9b99baf6b56efbccc2f2d39f5de82cc60a2288bf81e3a90ef55b216b4a72a2784d5ae2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                              Filesize

                                              2KB

                                              MD5

                                              5ceacd1af0ea4341b64da3ec0ce87b4a

                                              SHA1

                                              bd5e9fa3eea545f0324ad042e97780d879e1621f

                                              SHA256

                                              e4cbbaa36853e0e0fa876ef831c192aeb4a0bfc6b9eb9f80da3b05ab013fc988

                                              SHA512

                                              e940b37befc29bb8add40b399215da5aae6a26b2039f48031acd29e123b691cb0169410bd5d11827652b5261c3dc07d58eaca4b5f0bdb9bd0def79f49d6f96ea

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                              Filesize

                                              40B

                                              MD5

                                              20d4b8fa017a12a108c87f540836e250

                                              SHA1

                                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                              SHA256

                                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                              SHA512

                                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              16KB

                                              MD5

                                              cac64cb300f461854d5a75af4a11c8e3

                                              SHA1

                                              5cc8c30c4ed1040a9b5aae6b98cb1ffbd455e657

                                              SHA256

                                              9453effe18b2dc757ca44fd2f6d42b9a5ddeb7863f64e77598b249de0909be47

                                              SHA512

                                              2dad10b16b1ab663d1880a69d0ca27e9edad4577124dfc2e9e1c0c9b77829e48846a6966ece9221bf18c29dce297abf6c657daa255984b821cd29c51c59e8389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              16KB

                                              MD5

                                              6a68573b292723298021b4ed91cd4f34

                                              SHA1

                                              b44931cc66da9bf8b4dea953b0ad85e368a3b262

                                              SHA256

                                              381a9957e736b218678b6a29f2feae2acd6306fd5774023df86a8a1bdfc18a6d

                                              SHA512

                                              0566471b77f6f84da0ca0784d542fb09f1bc236d2d0a5fa3062a7a18f1ed0f406bfceaeb459a921dc3d6b84e5ca851d223446805151c4d6dbd2a6642e1dcd171

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                              Filesize

                                              36KB

                                              MD5

                                              854259d583653eab24b2f2c40f46a26f

                                              SHA1

                                              be27cc3063f3b70759b3e22865aff2209269e155

                                              SHA256

                                              af36b0b4a935287aab79c82cd1413cc96c87cc1e3a788573392af6579ecdae1a

                                              SHA512

                                              746aee464db003f48d27cdbc7d25194d4fbab89b744660f8e378c2dbbfedbe0e8f2a5a8ab8f19ba9f3838b3ae8a864af5b5fab79b511e32fc984707d61d0244d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                              Filesize

                                              22KB

                                              MD5

                                              b6edc7b2aff952970e41281d79290617

                                              SHA1

                                              59006e42b33b305e9324a1f08622fe9533952ac0

                                              SHA256

                                              4cced2c34aeeaece58b08b7ee877feeb3ce5e4028edbfc7cc64c0ffa5e8098db

                                              SHA512

                                              5489da21588147c901668b37c8e2302d59b4e8b2f44f61084adb11d085b34f8569d3b48430226633bd1610126d38e583fd22d182803739e3202eaf217720412e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.3.10\data.txt

                                              Filesize

                                              113KB

                                              MD5

                                              60beb7140ed66301648ef420cbaad02d

                                              SHA1

                                              7fac669b6758bb7b8e96e92a53569cf4360ab1aa

                                              SHA256

                                              95276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985

                                              SHA512

                                              6dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                              Filesize

                                              900B

                                              MD5

                                              f2be5d83d91c7a8ca1f0c482cd2f12c6

                                              SHA1

                                              672286ef93fea660558dacc5b50c097ee5b6cbac

                                              SHA256

                                              5bd538bdaef2552af9334ba7f8538eb33f48d0e340ed44ef93d35504cc101010

                                              SHA512

                                              a9aaf33e207c132e6b9b7e1434dd055e2d366beda4feb46a6e358e834cb9ec4c180f991218ec6f324dbbb76e197d3469080be7ca06717c4b6277ee6de09cbec4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                              Filesize

                                              23KB

                                              MD5

                                              c450bf8290b2e92fabb9767e58c82bfe

                                              SHA1

                                              80067904d251ff1f60081325cd0cd92748b29020

                                              SHA256

                                              c0c694f7982848b95a6b66d492115c283fa5f10cb2a910e024f4fd316ca6f027

                                              SHA512

                                              9985251ad68638a0dde070dce90fd446d985c51206a5879d92808220b37752e800fe21a0adea6a460792962ed8058753a1006e757c95b230b0fa11948b7515ba

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                              Filesize

                                              467B

                                              MD5

                                              d3d6276d940380c7b6c3626df77b7663

                                              SHA1

                                              1c2ed954cf3c63f7cfd2056814f02993463f3044

                                              SHA256

                                              d700ee98fcc08c65e12d982eabc29fc81a95e63407ea7da6bd391e00775079a3

                                              SHA512

                                              70e49b2c8cc768a54de4d8b2951edd2a0ec3113f6283b19f07c9b2554df34a1e229f75b3dc9ab3d6fcb56e2d5b52adfe68cebcba447b0d4125ab9a497b40f149

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                              Filesize

                                              19KB

                                              MD5

                                              41c1930548d8b99ff1dbb64ba7fecb3d

                                              SHA1

                                              d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                              SHA256

                                              16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                              SHA512

                                              a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              49KB

                                              MD5

                                              f20bb17b33631caf95e70ba1e5c53de3

                                              SHA1

                                              9386c29ba80b2a99ef58c1da3a9289092bf2512e

                                              SHA256

                                              92b10729e7c4c87545d1e5139d811a9e546bc176c44ce03047aecc7d232a81d7

                                              SHA512

                                              3eef06743c59780ba9c90422b593f3eb6b8024f4a1f6d7336f781f3518d52ef985aa560528cd482f312d49672db988489388befef25801a161c1749c50aceee6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              54KB

                                              MD5

                                              3b0b875b23cdd9e967c638caa63da6da

                                              SHA1

                                              9407e9f4c04f35aa31824240ddccce98477d6819

                                              SHA256

                                              ea52a59f0a524b9520ab81cef50444423600f617f2cd5828e8ba00138dad2018

                                              SHA512

                                              c8bc84329f289414c7798a04738d44b65033cd853936a4b8b0ac4a8e719a715a1fdd15ce7d190dbeb817e42359c1ef456d4a1d2c07a097a43559b056a7146868

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              40KB

                                              MD5

                                              de7179e5c8297463af8d90fee4a6ec2d

                                              SHA1

                                              e02e675e61fcc3125d1a92d527a6a1291709ff24

                                              SHA256

                                              80402051e9c891881b8636c3c47a8ba4575eaa31e31793c2c4fb4e97eece3393

                                              SHA512

                                              f1f4ba584a4d07fbd560cfc166bacb3ca1a83116eb86120227c300fb018db6c6a62e056666384f3df45b5aff096fc51befdfa075777e650c64f2d59c9a71173f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.3.25.1\typosquatting_list.pb

                                              Filesize

                                              628KB

                                              MD5

                                              c26015b2460d1acf6859aad730dc8f4a

                                              SHA1

                                              9c772753b62eaf995e39ea5ce1ef86454b58f169

                                              SHA256

                                              5d816db5713aa5d2fa0c1de5461729250439d7609d95bd65623c0ea62da192c7

                                              SHA512

                                              ef72f6e7a4ac1eab4c59ef0d90f884e29880a305ca262869b87a90462897d182a45b38fb074d704205a422cb886214c05aea6d0701715917b3092cb15559a6d2

                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                              Filesize

                                              2KB

                                              MD5

                                              444cce6d670f3f390329b80f4bf51144

                                              SHA1

                                              f5be3ea74188c1cf9a61f6a0f6b511e5efe9cc7d

                                              SHA256

                                              b4ff7a1374468f2f3b834a814328012403eb018a469c87fa93454908953e39c8

                                              SHA512

                                              b60ce69379b41a8cce7415119c2689e0b611023cba8dd0d32705133b44ca7d76de1c38feb1759f5957caf1ed187b46a80eb8d6225d641ca902d67580b2cf943e

                                            We care about your privacy.

                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.