Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 15:11 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://serve.tigogtm.top/puntos
Resource
win10v2004-20250314-en
General
-
Target
http://serve.tigogtm.top/puntos
Malware Config
Signatures
-
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_188682774\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_414226262\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_566009405\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_414226262\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_188682774\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_188682774\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_188682774\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_566009405\data.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_566009405\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_414226262\typosquatting_list.pb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_188682774\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5964_850511678\keys.json msedge.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873891253305195" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-308834014-1004923324-1191300197-1000\{D90301FB-5398-4553-8827-1A2D093EF86A} msedge.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5324 msedge.exe 5324 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe 5964 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5964 wrote to memory of 2032 5964 msedge.exe 86 PID 5964 wrote to memory of 2032 5964 msedge.exe 86 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 3616 5964 msedge.exe 87 PID 5964 wrote to memory of 3616 5964 msedge.exe 87 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 5160 5964 msedge.exe 88 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89 PID 5964 wrote to memory of 1660 5964 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://serve.tigogtm.top/puntos1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ffdf79ef208,0x7ffdf79ef214,0x7ffdf79ef2202⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1960,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=2364 /prefetch:32⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2236,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:22⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2568,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=2580 /prefetch:82⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3384,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3396,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4956,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=4996 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4804,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3336 /prefetch:82⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3676,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=3688 /prefetch:82⤵PID:3244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5132,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5632,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5632,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6020,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6048 /prefetch:82⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5584,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5844 /prefetch:82⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5664,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:82⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6064,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5764 /prefetch:82⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5312,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5672 /prefetch:82⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5444,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6304 /prefetch:82⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5860,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=6396 /prefetch:82⤵PID:3296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=3616,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=752 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5968,i,3601043513574571230,4607039193410152329,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:82⤵PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3160
Network
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A13.107.21.239dual-a-0036.a-msedge.netIN A204.79.197.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN AResponseserve.tigogtm.topIN A104.21.64.1serve.tigogtm.topIN A104.21.48.1serve.tigogtm.topIN A104.21.96.1serve.tigogtm.topIN A104.21.32.1serve.tigogtm.topIN A104.21.112.1serve.tigogtm.topIN A104.21.80.1serve.tigogtm.topIN A104.21.16.1
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN UnknownResponseserve.tigogtm.topIN Unknownh3h2hh h0h@hPh`hpGE� A] O7g�p�%x���\>ޣhp��Ή��I�Bcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A13.107.21.239dual-a-0036.a-msedge.netIN A204.79.197.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
GEThttp://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855msedge.exeRemote address:13.107.21.239:80RequestGET /browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
Host: edge.microsoft.com
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
Sec-Mesh-Client-Edge-Version: 133.0.3065.69
Sec-Mesh-Client-Edge-Channel: stable
Sec-Mesh-Client-OS: Windows
Sec-Mesh-Client-OS-Version: 10.0.19041
Sec-Mesh-Client-Arch: x86_64
Sec-Mesh-Client-WebView: 0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Length: 100
Content-Type: application/json
Content-Encoding: gzip
Expires: Mon, 01 Jan 1990 00:00:00 GMT
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
x-cup-server-proof: 3045022100DD49186A1C83126A0C9561D52594A543128E7896D3EE1E7E6CE4962B326DBFB402203343901A4E8A4542BC9B46E838F798E1EC3FC03AF02049DB098D46BD54596C7E:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Content-Disposition: attachment; filename='json.txt'
X-Cache: CONFIG_NOCACHE
X-MSEdge-Ref: Ref A: B617A4F0585946A689A4017C262E0803 Ref B: LON04EDGE0609 Ref C: 2025-03-25T15:12:03Z
Date: Tue, 25 Mar 2025 15:12:02 GMT
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN AResponseserve.tigogtm.topIN A104.21.16.1serve.tigogtm.topIN A104.21.32.1serve.tigogtm.topIN A104.21.112.1serve.tigogtm.topIN A104.21.64.1serve.tigogtm.topIN A104.21.80.1serve.tigogtm.topIN A104.21.96.1serve.tigogtm.topIN A104.21.48.1
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN UnknownResponseserve.tigogtm.topIN Unknownh3h2hh h0h@hPh`hpGE� A] O7g�p�%x���\>ޣhp��Ή��I�Bcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN AResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.nete107108.dscx.akamaiedge.netIN A95.100.153.183e107108.dscx.akamaiedge.netIN A95.100.153.132
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN UnknownResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.net
-
Remote address:8.8.8.8:53Requestapi.edgeoffer.microsoft.comIN AResponseapi.edgeoffer.microsoft.comIN CNAMEbingadsedgeextension-prod.trafficmanager.netbingadsedgeextension-prod.trafficmanager.netIN CNAMEbingadsedgeextension-prod-europe.azurewebsites.netbingadsedgeextension-prod-europe.azurewebsites.netIN CNAMEssl.bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netIN A94.245.104.56
-
Remote address:8.8.8.8:53Requestapi.edgeoffer.microsoft.comIN UnknownResponseapi.edgeoffer.microsoft.comIN CNAMEbingadsedgeextension-prod.trafficmanager.netbingadsedgeextension-prod.trafficmanager.netIN CNAMEbingadsedgeextension-prod-europe.azurewebsites.netbingadsedgeextension-prod-europe.azurewebsites.netIN CNAMEssl.bingadsedgeextension-prod-europe.azurewebsites.net
-
GEThttps://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0msedge.exeRemote address:13.107.21.239:443RequestGET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
host: edge.microsoft.com
pragma: no-cache
cache-control: no-cache
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiMjEyMDUwMzg0MjI2ODA5NjIxNSIsIjYiOiJzdGFibGUiLCI5IjoiZGVza3RvcCJ9
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 1336
content-type: application/json; charset=utf-8
content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 5D127218CE964CCDB5848115961E4E05 Ref B: LON04EDGE0617 Ref C: 2025-03-25T15:12:03Z
date: Tue, 25 Mar 2025 15:12:02 GMT
-
Remote address:95.100.153.183:443RequestGET /c/api/user/eligibility HTTP/2.0
host: copilot.microsoft.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 0
date: Tue, 25 Mar 2025 15:12:03 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a898645f.1742915523.1b243f8c
-
GEThttps://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=USmsedge.exeRemote address:94.245.104.56:443RequestGET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
Host: api.edgeoffer.microsoft.com
Connection: keep-alive
Sec-Fetch-Site: none
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: application/x-protobuf; charset=utf-8
Date: Tue, 25 Mar 2025 15:12:02 GMT
Server: Microsoft-IIS/10.0
Set-Cookie: ARRAffinity=12b516ccd2f566cee79bc5696794714b568bb8e3ad14b7bb7f24a054ba7a15ae;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
Set-Cookie: ARRAffinitySameSite=12b516ccd2f566cee79bc5696794714b568bb8e3ad14b7bb7f24a054ba7a15ae;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
X-Powered-By: ASP.NET
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN AResponsea.nel.cloudflare.comIN A35.190.80.1
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN UnknownResponse
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3Dmsedge.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3D HTTP/2.0
host: a.nel.cloudflare.com
origin: https://serve.tigogtm.top
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D11%2526e%253D1msedge.exeRemote address:13.107.21.239:443RequestGET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D11%2526e%253D1 HTTP/2.0
host: edge.microsoft.com
edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
update-interactivity: bg
ms-cv: kX3Q59c3FY2uYbJlAua8Er
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 413
content-type: text/xml; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: D58FDAA363AD4F61B21EB177C23F8453 Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
date: Tue, 25 Mar 2025 15:12:05 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:13.107.21.239:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 271
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 6586A21363FA4B738DBF87EAE06A953D Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
date: Tue, 25 Mar 2025 15:12:05 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:13.107.21.239:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: Shoreline
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 266
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 4D8E432416164C42B12A8E106AC86634 Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
date: Tue, 25 Mar 2025 15:12:05 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:13.107.21.239:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: EntityExtractionDomainsConfig
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 265
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 4673EF45EDB94ACEAD6F6FB52EFCB527 Ref B: LON04EDGE1209 Ref C: 2025-03-25T15:12:05Z
date: Tue, 25 Mar 2025 15:12:05 GMT
-
GEThttps://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDatamsedge.exeRemote address:95.100.153.172:443RequestGET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData HTTP/2.0
host: www.bing.com
cookie: ANON=
cookie: MUID=
cookie: _RwBf=
cookie:
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiMjEyMDUwMzg0MjI2ODA5NjIxNSIsIjYiOiJzdGFibGUiLCI5IjoiZGVza3RvcCJ9
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zsdch, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-encoding: br
vary: Accept-Encoding
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FEDD7D0E495E4C6B8E6AF7F3B6C9C389 Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:05Z
date: Tue, 25 Mar 2025 15:12:05 GMT
content-length: 425
set-cookie: _EDGE_S=F=1&SID=1371250705E26047225630BD04026100; path=/; httponly; domain=bing.com
set-cookie: _EDGE_V=1; path=/; httponly; expires=Sun, 19-Apr-2026 15:12:05 GMT; domain=bing.com
set-cookie: MUID=23AA15FA8DA0608826EA00408C40616F; samesite=none; path=/; secure; expires=Sun, 19-Apr-2026 15:12:05 GMT; domain=bing.com
set-cookie: MUIDB=23AA15FA8DA0608826EA00408C40616F; path=/; httponly; expires=Sun, 19-Apr-2026 15:12:05 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a698645f.1742915525.105c7ccc
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN AResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN UnknownResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
GEThttps://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicemsedge.exeRemote address:13.107.246.64:443RequestGET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 20242
last-modified: Thu, 20 Mar 2025 17:16:21 GMT
etag: 0x8DD67D2EF6CF554
x-ms-request-id: 9c4996bb-d01e-0003-425c-9b6b00000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151205Z-157d97d486cvbzghhC1LONbgq00000000ww000000000fuaq
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 69316365
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:150.171.28.11:443RequestGET /abusiveadblocking/api/v1/blocklist HTTP/2.0
host: edge.microsoft.com
if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 304
content-type: application/json; charset=utf-8
content-encoding: gzip
etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
vary: Accept-Encoding
x-cache: TCP_HIT
x-mesh-client-ttl: 72
strict-transport-security: max-age=0
x-msedge-ref: Ref A: F1B624270F8B435BBECC7414CE38D2D6 Ref B: LON04EDGE1017 Ref C: 2025-03-25T15:12:05Z
date: Tue, 25 Mar 2025 15:12:05 GMT
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
GEThttps://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2msedge.exeRemote address:150.171.28.11:443RequestGET /autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: COCHywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 20
content-type: application/json; charset=utf-8
x-cache: TCP_MISS
x-msedge-ref: Ref A: B6DDF50B95064813AED7A2CEE7621C1D Ref B: LON04EDGE0818 Ref C: 2025-03-25T15:12:07Z
date: Tue, 25 Mar 2025 15:12:07 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:13.107.21.239:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: EntityExtractionPicl
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 290
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 35E1ECB6002C499F8CA5B3679250B205 Ref B: LON04EDGE0610 Ref C: 2025-03-25T15:12:09Z
date: Tue, 25 Mar 2025 15:12:08 GMT
-
GEThttps://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPiclmsedge.exeRemote address:13.107.246.64:443RequestGET /assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: EntityExtractionPicl
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 160662
last-modified: Wed, 19 Feb 2025 23:48:32 GMT
etag: 0x8DD513FEAE37858
x-ms-request-id: 973ecef1-f01e-0072-53dc-951939000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151209Z-157d97d486clnp8xhC1LONahtw0000000xng00000001tx03
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 69316365
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN AResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0037.t-0009.t-msedge.netshed.dual-low.s-part-0037.t-0009.t-msedge.netIN CNAMEs-part-0037.t-0009.t-msedge.nets-part-0037.t-0009.t-msedge.netIN A13.107.246.65
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN UnknownResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.65:443RequestGET /mouse-gesture/config.json HTTP/2.0
host: edge-consumer-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 101
last-modified: Tue, 24 Oct 2023 08:27:00 GMT
etag: 0x8DBD46AFE482320
x-ms-request-id: 74e832cd-501e-003f-4e38-967ad4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151232Z-157d97d486cnlmf4hC1LONqpxn0000000vdg00000000n474
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
cache-control: public, max-age=432000
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360433145_1P8I9JAN4TGEHJX5M&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360433145_1P8I9JAN4TGEHJX5M&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 482331
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FDD37502DD09460680BC5CFDD8036830 Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
date: Tue, 25 Mar 2025 15:12:41 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 664785
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 66BDCC670E1D4752942D76F2545A49CC Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
date: Tue, 25 Mar 2025 15:12:41 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 542449
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8CD4012CD9454C0EA2DF950EA11E4ADF Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
date: Tue, 25 Mar 2025 15:12:41 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360433144_1RLNQD8OFQA9LQ1KZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360433144_1RLNQD8OFQA9LQ1KZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 584217
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BD432C313695474FBF45BB8F92FEBE3B Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
date: Tue, 25 Mar 2025 15:12:41 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418565_1OUCQO7VP7RV95UTY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418565_1OUCQO7VP7RV95UTY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 436830
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 25C897AF3A084CBAA8AB6AAD51212A18 Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:41Z
date: Tue, 25 Mar 2025 15:12:41 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 344530
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F59B41EBFB364B5B93DC5CFE03F580EA Ref B: LON04EDGE1116 Ref C: 2025-03-25T15:12:42Z
date: Tue, 25 Mar 2025 15:12:41 GMT
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN AResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN UnknownResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestHEAD /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
pragma: no-cache
cache-control: no-cache
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
content-md5: dxSVhjBc0qI1VSYrlV4pBA==
last-modified: Mon, 24 Mar 2025 01:30:34 GMT
etag: 0x8DD6A73794B1656
x-ms-request-id: 57838ab4-401e-003a-405c-9c746e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151302Z-157d97d486clnp8xhC1LONahtw0000000xq000000001g0ta
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
last-modified: Mon, 24 Mar 2025 01:30:34 GMT
etag: 0x8DD6A73794B1656
x-ms-request-id: f75f480b-a01e-0050-395c-9cac46000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151303Z-157d97d486clnp8xhC1LONahtw0000000xq000000001g0tn
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN AResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN UnknownResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN AResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN UnknownResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonmsedge.exeRemote address:13.107.246.64:443RequestGET /default/operation_config/default.json HTTP/2.0
host: edge-cloud-resource-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Thu, 20 Mar 2025 10:04:30 GMT
x-ms-request-id: 3cce8be9-f01e-003f-1485-99a6b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151303Z-157d97d486clnp8xhC1LONahtw0000000xv000000000744z
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stablemsedge.exeRemote address:13.107.246.64:443RequestGET /eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable HTTP/2.0
host: edge-mobile-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Mon, 24 Mar 2025 06:00:38 GMT
x-ms-request-id: 984d0254-301e-0012-68d4-9c394a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250325T151303Z-157d97d486cp2s5dhC1LONe9cs00000002zg00000001yuw6
x-fd-int-roxy-purgeid: 83582895
x-cache: TCP_HIT
content-encoding: br
-
POSThttps://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:rl-iaDI3oCgxjQmAlwgxDhRhN7IZAVzkJ4Wt4XlGYf4&cup2hreq=26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647msedge.exeRemote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update?cup2key=7:rl-iaDI3oCgxjQmAlwgxDhRhN7IZAVzkJ4Wt4XlGYf4&cup2hreq=26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647 HTTP/2.0
host: edge.microsoft.com
content-length: 12116
x-microsoft-update-appid: kmkacjgmmfchkbeglfbjjeidfckbnkca,fppmbhmldokgmleojlplaaodlkibgikh,llmidpclgepbgbgoecnhcmgfhmfplfao,mkcgfaeepibomfapiapjaceihcojnphg,ohckeflnhegojcjlcpbfpciadgikcohk,plbmmhnabegcabfbcejohgjpkamkddhn,kpfehajjjbbcifeehjgfgnabifknmdad,gllimckfbolmioaaihpppacjccghejen,lkkdlcloifjinapabfonaibjijloebfb,pbdgbpmpeenomngainidcjmopnklimmf,hjaimielcgmceiphgjjfddlgjklfpdei,alpjnmnfbgfkmmpcfpejmmoebdndedno,mpicjakjneaggahlnmbojhjpnileolnb,jcmcegpcehdchljeldgmmfbgcpnmgedo,fgbafbciocncjfbbonhocjaohoknlaco,eeobbhfgfagbclfofmgbdfoicabjdbkn,ndikpojcjlepofdkaaldkinkjbeeebkl,oankkpibpaokgecfckkdkgaoafllipag,hajigopbbjhghbfimgkfmpenfkclmohk,cllppcmmlnkggcmljjfigkcigaajjmid,omnckhpgfmaoelhddliebabpgblmmnjp,jbfaflocpnkhbgcijpkiafdpbjkedane,ojblfafjmiikbkepnnolpgbbhejhlcim,lfmeghnikdkbonehgjihjebgioakijgn,ahmaebgpfccdhgidjaidaoojjcijckba,pdfjdcjjjegpclfiilihfkmdfndkneei
x-microsoft-update-interactivity: bg
x-microsoft-update-service-cohort: 8160
x-microsoft-update-updater: msedge-133.0.3065.69
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COCHywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 4390
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
etag: 3045022100E8130BEBDEDFC684D19D508B56FBA11FB62A46A722213CA95D352FBEA38C7B5D022035EAB5571E2BA46404349CCA386F200ABF3181CE780CD8BB5300770DC90F5DFC:26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cup-server-proof: 3045022100E8130BEBDEDFC684D19D508B56FBA11FB62A46A722213CA95D352FBEA38C7B5D022035EAB5571E2BA46404349CCA386F200ABF3181CE780CD8BB5300770DC90F5DFC:26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: AF05E4E2F3BA4B07BD3AD7E0DDB73029 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:03Z
date: Tue, 25 Mar 2025 15:13:02 GMT
-
Remote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1456
x-microsoft-update-service-cohort: 8160
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COCHywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 178
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 838FED0780494088975D4C7BD3F1D971 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:15Z
date: Tue, 25 Mar 2025 15:13:15 GMT
-
Remote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1457
x-microsoft-update-service-cohort: 8160
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COCHywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 6DCB2B5725D2488886C3D6214B197BFA Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:32Z
date: Tue, 25 Mar 2025 15:13:31 GMT
-
Remote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1438
x-microsoft-update-service-cohort: 8160
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COCHywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 8C032D9E0B8047EDA5BC816B33A54F95 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:13:52Z
date: Tue, 25 Mar 2025 15:13:52 GMT
-
Remote address:150.171.28.11:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1453
x-microsoft-update-service-cohort: 8160
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COCHywE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 271CCE3A21E54EE4A84C38535E728344 Ref B: LON04EDGE0820 Ref C: 2025-03-25T15:14:17Z
date: Tue, 25 Mar 2025 15:14:16 GMT
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.210.172fg.microsoft.map.fastly.netIN A199.232.214.172
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dRemote address:199.232.210.172:80RequestHEAD /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 6252
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:07 GMT
Via: 1.1 varnish
Age: 2298863
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 14095826
X-Timer: S1742915588.711434,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1120
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:07 GMT
Via: 1.1 varnish
Age: 2298863
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 14095827
X-Timer: S1742915588.758673,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-1119/6252
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
Range: bytes=1120-3015
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1896
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:10 GMT
Via: 1.1 varnish
Age: 2298866
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 14095878
X-Timer: S1742915591.868038,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1120-3015/6252
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
Range: bytes=3016-6251
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 3236
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:12 GMT
Via: 1.1 varnish
Age: 2298867
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 14095909
X-Timer: S1742915592.054941,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 3016-6251/6252
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3dRemote address:199.232.210.172:80RequestHEAD /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 7867
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
MS-CV: uZQngVX3/U2gB55V.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:28 GMT
Via: 1.1 varnish
Age: 319307
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 1459361
X-Timer: S1742915608.142235,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 21 Mar 2025 22:19:58 GMT
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 7867
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
MS-CV: uZQngVX3/U2gB55V.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:28 GMT
Via: 1.1 varnish
Age: 319307
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 1459362
X-Timer: S1742915608.194576,VS0,VE0
X-CID: 3
X-CCC: GB
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dRemote address:199.232.210.172:80RequestHEAD /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 84224
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:48 GMT
Via: 1.1 varnish
Age: 564416
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 939394
X-Timer: S1742915629.720499,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
Range: bytes=0-18325
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 18326
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:48 GMT
Via: 1.1 varnish
Age: 564416
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 939395
X-Timer: S1742915629.772674,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-18325/84224
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
Range: bytes=18326-62444
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 44119
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:49 GMT
Via: 1.1 varnish
Age: 564417
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 939397
X-Timer: S1742915630.866488,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 18326-62444/84224
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
Range: bytes=62445-84223
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 21779
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:13:50 GMT
Via: 1.1 varnish
Age: 564419
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 939400
X-Timer: S1742915631.912826,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 62445-84223/84224
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dRemote address:199.232.210.172:80RequestHEAD /filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 178205
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Tue, 25 Mar 2025 07:47:07 GMT
ETag: "chQL29y4g13UssdPP2aus96xHkk="
MS-CorrelationId: e51ccb0e-e048-4b24-8572-fcb77f297d6b
MS-RequestId: ce5ad8e2-f110-473b-aa55-63c2fa7bd788
MS-CV: 33zjhy03t45k2t0wk2t42y.0.2.6.1.1.1.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:14:13 GMT
Via: 1.1 varnish
Age: 25794
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 473804
X-Timer: S1742915653.389352,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 25 Mar 2025 07:47:07 GMT
Range: bytes=0-146513
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 146514
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Tue, 25 Mar 2025 07:47:07 GMT
ETag: "chQL29y4g13UssdPP2aus96xHkk="
MS-CorrelationId: e51ccb0e-e048-4b24-8572-fcb77f297d6b
MS-RequestId: ce5ad8e2-f110-473b-aa55-63c2fa7bd788
MS-CV: 33zjhy03t45k2t0wk2t42y.0.2.6.1.1.1.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:14:13 GMT
Via: 1.1 varnish
Age: 25795
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 473807
X-Timer: S1742915653.470200,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-146513/178205
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dRemote address:199.232.210.172:80RequestGET /filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 25 Mar 2025 07:47:07 GMT
Range: bytes=146514-178204
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 31691
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Tue, 25 Mar 2025 07:47:07 GMT
ETag: "chQL29y4g13UssdPP2aus96xHkk="
MS-CorrelationId: e51ccb0e-e048-4b24-8572-fcb77f297d6b
MS-RequestId: ce5ad8e2-f110-473b-aa55-63c2fa7bd788
MS-CV: 33zjhy03t45k2t0wk2t42y.0.2.6.1.1.1.0
Accept-Ranges: bytes
Date: Tue, 25 Mar 2025 15:14:14 GMT
Via: 1.1 varnish
Age: 25796
X-Served-By: cache-lcy-eglc8600051-LCY
X-Cache: HIT
X-Cache-Hits: 473820
X-Timer: S1742915654.491853,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 146514-178204/178205
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.210.172fg.microsoft.map.fastly.netIN A199.232.214.172
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.27.11ax-0002.ax-msedge.netIN A150.171.28.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
Remote address:142.250.179.227:80RequestGET /r/r1.crl HTTP/1.1
Cache-Control: max-age = 3000
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 304 Not Modified
Expires: Tue, 25 Mar 2025 15:38:15 GMT
Age: 1517
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Cache-Control: public, max-age=3000
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.210.172fg.microsoft.map.fastly.netIN A199.232.214.172
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A204.79.197.239dual-a-0036.a-msedge.netIN A13.107.21.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.net
-
13.107.21.239:80http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855httpmsedge.exe883 B 1.1kB 5 5
HTTP Request
GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:wG4b77JOiFCYPYwF_axuaoTTi-aF1z4xitVu2vaT-xI&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855HTTP Response
200 -
13.107.21.239:443https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0tls, http2msedge.exe3.5kB 8.9kB 16 17
HTTP Request
GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741933572&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0HTTP Response
200 -
2.9kB 5.4kB 15 15
HTTP Request
GET https://copilot.microsoft.com/c/api/user/eligibilityHTTP Response
200 -
94.245.104.56:443https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=UStls, httpmsedge.exe3.4kB 7.4kB 12 13
HTTP Request
GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=USHTTP Response
200 -
2.2kB 4.3kB 9 8
-
35.190.80.1:443https://a.nel.cloudflare.com/report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3Dtls, http2msedge.exe3.0kB 4.5kB 13 12
HTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=OdvrK3YaFJLz6ztg%2B%2F4YQ5G%2FdvR0bKHymkYFkZ%2BZb861GWk7T0tjBhkKuLm4X5TQObSNwoD5753NUtMKE2hnSv8CCMssrubQRv%2BhM0ShkdQG9CvJE9jKDuUHenhZ5M3CHFacNw%3D%3D -
13.107.21.239:443https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362tls, http2msedge.exe4.5kB 9.6kB 21 27
HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D11%2526e%253D1HTTP Response
200HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200HTTP Response
200HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200 -
95.100.153.172:443https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDatatls, http2msedge.exe3.3kB 6.6kB 15 17
HTTP Request
GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDataHTTP Response
200 -
13.107.246.64:443https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicetls, http2msedge.exe4.3kB 29.9kB 31 33
HTTP Request
GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServiceHTTP Response
200 -
150.171.28.11:443https://edge.microsoft.com/abusiveadblocking/api/v1/blocklisttls, http2msedge.exe3.2kB 7.3kB 14 13
HTTP Request
GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklistHTTP Response
304 -
150.171.28.11:443https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2tls, http2msedge.exe3.2kB 8.3kB 17 20
HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/3408019625549237858?GroupingThreshold=60&CIdAlgoVersion=2HTTP Response
200 -
13.107.21.239:443https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362tls, http2msedge.exe3.6kB 7.8kB 15 19
HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200 -
13.107.246.64:443https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicltls, http2msedge.exe7.4kB 167.2kB 78 131
HTTP Request
GET https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPiclHTTP Response
200 -
13.107.246.65:443https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsontls, http2msedge.exe3.6kB 9.3kB 18 21
HTTP Request
GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsonHTTP Response
200 -
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http2110.6kB 3.2MB 2306 2301
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360433145_1P8I9JAN4TGEHJX5M&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360433144_1RLNQD8OFQA9LQ1KZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418565_1OUCQO7VP7RV95UTY&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418566_1KUOCUMD7VRU52NBF&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200 -
1.2kB 6.9kB 15 12
-
1.2kB 6.9kB 15 13
-
13.107.246.64:443https://static.edge.microsoftapp.net/default/cloud_config_observers.jsontls, http2msedge.exe3.6kB 9.7kB 17 18
HTTP Request
HEAD https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200HTTP Request
GET https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200 -
13.107.246.64:443https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsontls, http2msedge.exe3.6kB 9.7kB 15 17
HTTP Request
GET https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonHTTP Response
200 -
13.107.246.64:443https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stabletls, http2msedge.exe3.6kB 12.9kB 18 21
HTTP Request
GET https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stableHTTP Response
200 -
24.2kB 15.6kB 49 57
HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:rl-iaDI3oCgxjQmAlwgxDhRhN7IZAVzkJ4Wt4XlGYf4&cup2hreq=26c2a7f591420a5f59dde53e0f5ee313944c2b1bca444c4ed8a86209bdea3647HTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200 -
199.232.210.172:80http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dhttp11.0kB 294.1kB 126 234
HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743008974&P2=404&P3=2&P4=ZLiBxfQ814eiu0X7dUwcV%2bEbwhLb5kG%2fF6fa9aaSVQ1OlEWer3GKUKGRu3U%2bypyYyTyPACAgGIgLp4soX0%2bv5A%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743202233&P2=404&P3=2&P4=UynCKUzIIJIdlvmsribKQ%2b%2bXzq0gtfQtveIOaH08mk5EAhbtDmC7EFiOcikq2t4m%2f%2bpRO9NZuMKe34tLoNWNsA%3d%3dHTTP Response
200HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1742958058&P2=404&P3=2&P4=loclntRJDuenZCC8P%2bzGowH6CtiyYrzuNanUsey9rOmpx7QSUHmpW%2fVXI1YrAd61c6Kdj9k6IcM7lnYNZTK8%2fw%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/83d6ccea-4fb6-4982-ae85-a8658433aafd?P1=1743495861&P2=404&P3=2&P4=aHUbAUETjV0U1fHljB6Riht5LVJo6HoLFypTezfSUC6XwaxZ%2f5feJ1ob0Tff0tKTvaRaPWzrhFS1MeuiPdrGxQ%3d%3dHTTP Response
206 -
384 B 355 B 4 3
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
304
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
13.107.21.239204.79.197.239
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
63 B 175 B 1 1
DNS Request
serve.tigogtm.top
DNS Response
104.21.64.1104.21.48.1104.21.96.1104.21.32.1104.21.112.1104.21.80.1104.21.16.1
-
63 B 311 B 1 1
DNS Request
serve.tigogtm.top
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
13.107.21.239204.79.197.239
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
63 B 175 B 1 1
DNS Request
serve.tigogtm.top
DNS Response
104.21.16.1104.21.32.1104.21.112.1104.21.64.1104.21.80.1104.21.96.1104.21.48.1
-
63 B 311 B 1 1
DNS Request
serve.tigogtm.top
-
67 B 238 B 1 1
DNS Request
copilot.microsoft.com
DNS Response
95.100.153.18395.100.153.132
-
67 B 267 B 1 1
DNS Request
copilot.microsoft.com
-
73 B 226 B 1 1
DNS Request
api.edgeoffer.microsoft.com
DNS Response
94.245.104.56
-
73 B 271 B 1 1
DNS Request
api.edgeoffer.microsoft.com
-
3.8kB 8.6kB 11 13
-
66 B 82 B 1 1
DNS Request
a.nel.cloudflare.com
DNS Response
35.190.80.1
-
66 B 117 B 1 1
DNS Request
a.nel.cloudflare.com
-
5.2kB 13.6kB 18 22
-
4.0kB 5.5kB 11 11
-
76 B 243 B 1 1
DNS Request
edgeassetservice.azureedge.net
DNS Response
13.107.246.64
-
76 B 287 B 1 1
DNS Request
edgeassetservice.azureedge.net
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
204 B 3
-
28.9kB 737.8kB 148 674
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
4.2kB 7.6kB 13 17
-
80 B 251 B 1 1
DNS Request
edge-consumer-static.azureedge.net
DNS Response
13.107.246.65
-
80 B 281 B 1 1
DNS Request
edge-consumer-static.azureedge.net
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
74 B 302 B 1 1
DNS Request
static.edge.microsoftapp.net
DNS Response
13.107.246.64
-
74 B 332 B 1 1
DNS Request
static.edge.microsoftapp.net
-
78 B 247 B 1 1
DNS Request
edge-mobile-static.azureedge.net
DNS Response
13.107.246.64
-
78 B 291 B 1 1
DNS Request
edge-mobile-static.azureedge.net
-
86 B 263 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
DNS Response
13.107.246.64
-
86 B 307 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
-
3.1kB 6.2kB 8 12
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.210.172199.232.214.172
-
4.5kB 5.0kB 10 13
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.210.172199.232.214.172
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.27.11150.171.28.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.179.227
-
3.1kB 6.2kB 8 12
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.210.172199.232.214.172
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
204.79.197.23913.107.21.239
-
64 B 209 B 1 1
DNS Request
edge.microsoft.com
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118B
MD53004ab7c9e3747e5109246e7f6b3859b
SHA1ac4c574c03611b8bc675e878a1be8124bc32fb48
SHA2561cb88f273e7906a853670161b6c75fabdd67f67c91b96a78171e2877b88eee96
SHA512f81e8de5d3010bce31b311de7545353b72a9befd01249cca99e870f141090ba66913991c458f4b5cdfb80902fd116fecd54981cc0a0f4049102247c273f905e0
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
280B
MD501cc3a42395638ce669dd0d7aba1f929
SHA189aa0871fa8e25b55823dd0db9a028ef46dfbdd8
SHA256d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee
SHA512d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD5f79818c5de1b23169331996f9b101bca
SHA14c8fb42f4ae7dcf97d8a60b6bdabf70e527161cd
SHA256127f5c952e4a251a0c0adf6dd70b49f50c729d6e7cc6eda9732be711d2eaf9f3
SHA512bb3fe2a6b66f400ab095b57582b866c43c70e92f4ef8ea71cab3ec049f9b99baf6b56efbccc2f2d39f5de82cc60a2288bf81e3a90ef55b216b4a72a2784d5ae2
-
Filesize
2KB
MD55ceacd1af0ea4341b64da3ec0ce87b4a
SHA1bd5e9fa3eea545f0324ad042e97780d879e1621f
SHA256e4cbbaa36853e0e0fa876ef831c192aeb4a0bfc6b9eb9f80da3b05ab013fc988
SHA512e940b37befc29bb8add40b399215da5aae6a26b2039f48031acd29e123b691cb0169410bd5d11827652b5261c3dc07d58eaca4b5f0bdb9bd0def79f49d6f96ea
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16KB
MD5cac64cb300f461854d5a75af4a11c8e3
SHA15cc8c30c4ed1040a9b5aae6b98cb1ffbd455e657
SHA2569453effe18b2dc757ca44fd2f6d42b9a5ddeb7863f64e77598b249de0909be47
SHA5122dad10b16b1ab663d1880a69d0ca27e9edad4577124dfc2e9e1c0c9b77829e48846a6966ece9221bf18c29dce297abf6c657daa255984b821cd29c51c59e8389
-
Filesize
16KB
MD56a68573b292723298021b4ed91cd4f34
SHA1b44931cc66da9bf8b4dea953b0ad85e368a3b262
SHA256381a9957e736b218678b6a29f2feae2acd6306fd5774023df86a8a1bdfc18a6d
SHA5120566471b77f6f84da0ca0784d542fb09f1bc236d2d0a5fa3062a7a18f1ed0f406bfceaeb459a921dc3d6b84e5ca851d223446805151c4d6dbd2a6642e1dcd171
-
Filesize
36KB
MD5854259d583653eab24b2f2c40f46a26f
SHA1be27cc3063f3b70759b3e22865aff2209269e155
SHA256af36b0b4a935287aab79c82cd1413cc96c87cc1e3a788573392af6579ecdae1a
SHA512746aee464db003f48d27cdbc7d25194d4fbab89b744660f8e378c2dbbfedbe0e8f2a5a8ab8f19ba9f3838b3ae8a864af5b5fab79b511e32fc984707d61d0244d
-
Filesize
22KB
MD5b6edc7b2aff952970e41281d79290617
SHA159006e42b33b305e9324a1f08622fe9533952ac0
SHA2564cced2c34aeeaece58b08b7ee877feeb3ce5e4028edbfc7cc64c0ffa5e8098db
SHA5125489da21588147c901668b37c8e2302d59b4e8b2f44f61084adb11d085b34f8569d3b48430226633bd1610126d38e583fd22d182803739e3202eaf217720412e
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
900B
MD5f2be5d83d91c7a8ca1f0c482cd2f12c6
SHA1672286ef93fea660558dacc5b50c097ee5b6cbac
SHA2565bd538bdaef2552af9334ba7f8538eb33f48d0e340ed44ef93d35504cc101010
SHA512a9aaf33e207c132e6b9b7e1434dd055e2d366beda4feb46a6e358e834cb9ec4c180f991218ec6f324dbbb76e197d3469080be7ca06717c4b6277ee6de09cbec4
-
Filesize
23KB
MD5c450bf8290b2e92fabb9767e58c82bfe
SHA180067904d251ff1f60081325cd0cd92748b29020
SHA256c0c694f7982848b95a6b66d492115c283fa5f10cb2a910e024f4fd316ca6f027
SHA5129985251ad68638a0dde070dce90fd446d985c51206a5879d92808220b37752e800fe21a0adea6a460792962ed8058753a1006e757c95b230b0fa11948b7515ba
-
Filesize
467B
MD5d3d6276d940380c7b6c3626df77b7663
SHA11c2ed954cf3c63f7cfd2056814f02993463f3044
SHA256d700ee98fcc08c65e12d982eabc29fc81a95e63407ea7da6bd391e00775079a3
SHA51270e49b2c8cc768a54de4d8b2951edd2a0ec3113f6283b19f07c9b2554df34a1e229f75b3dc9ab3d6fcb56e2d5b52adfe68cebcba447b0d4125ab9a497b40f149
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
49KB
MD5f20bb17b33631caf95e70ba1e5c53de3
SHA19386c29ba80b2a99ef58c1da3a9289092bf2512e
SHA25692b10729e7c4c87545d1e5139d811a9e546bc176c44ce03047aecc7d232a81d7
SHA5123eef06743c59780ba9c90422b593f3eb6b8024f4a1f6d7336f781f3518d52ef985aa560528cd482f312d49672db988489388befef25801a161c1749c50aceee6
-
Filesize
54KB
MD53b0b875b23cdd9e967c638caa63da6da
SHA19407e9f4c04f35aa31824240ddccce98477d6819
SHA256ea52a59f0a524b9520ab81cef50444423600f617f2cd5828e8ba00138dad2018
SHA512c8bc84329f289414c7798a04738d44b65033cd853936a4b8b0ac4a8e719a715a1fdd15ce7d190dbeb817e42359c1ef456d4a1d2c07a097a43559b056a7146868
-
Filesize
40KB
MD5de7179e5c8297463af8d90fee4a6ec2d
SHA1e02e675e61fcc3125d1a92d527a6a1291709ff24
SHA25680402051e9c891881b8636c3c47a8ba4575eaa31e31793c2c4fb4e97eece3393
SHA512f1f4ba584a4d07fbd560cfc166bacb3ca1a83116eb86120227c300fb018db6c6a62e056666384f3df45b5aff096fc51befdfa075777e650c64f2d59c9a71173f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.3.25.1\typosquatting_list.pb
Filesize628KB
MD5c26015b2460d1acf6859aad730dc8f4a
SHA19c772753b62eaf995e39ea5ce1ef86454b58f169
SHA2565d816db5713aa5d2fa0c1de5461729250439d7609d95bd65623c0ea62da192c7
SHA512ef72f6e7a4ac1eab4c59ef0d90f884e29880a305ca262869b87a90462897d182a45b38fb074d704205a422cb886214c05aea6d0701715917b3092cb15559a6d2
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5444cce6d670f3f390329b80f4bf51144
SHA1f5be3ea74188c1cf9a61f6a0f6b511e5efe9cc7d
SHA256b4ff7a1374468f2f3b834a814328012403eb018a469c87fa93454908953e39c8
SHA512b60ce69379b41a8cce7415119c2689e0b611023cba8dd0d32705133b44ca7d76de1c38feb1759f5957caf1ed187b46a80eb8d6225d641ca902d67580b2cf943e