Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
26/03/2025, 14:48 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://serve.tigogtm.top/puntos
Resource
win10v2004-20250313-en
General
-
Target
http://serve.tigogtm.top/puntos
Malware Config
Signatures
-
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_162810302\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_1758135446\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_1758135446\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_162810302\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_162810302\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_162810302\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_1758135446\data.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping3952_162810302\keys.json msedge.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133874741317232784" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3446877943-4095308722-756223633-1000\{49BE67D6-024C-414D-A5E9-5879E1416914} msedge.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5828 msedge.exe 5828 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe 3952 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3952 wrote to memory of 5596 3952 msedge.exe 86 PID 3952 wrote to memory of 5596 3952 msedge.exe 86 PID 3952 wrote to memory of 3700 3952 msedge.exe 87 PID 3952 wrote to memory of 3700 3952 msedge.exe 87 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1552 3952 msedge.exe 88 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89 PID 3952 wrote to memory of 1248 3952 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://serve.tigogtm.top/puntos1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x21c,0x250,0x7ff91484f208,0x7ff91484f214,0x7ff91484f2202⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1800,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:32⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2256,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=2184 /prefetch:22⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2564,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=2632 /prefetch:82⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3492,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3496,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4928,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4840,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3460 /prefetch:82⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4312,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3716 /prefetch:82⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5704,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:82⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5704,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:82⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5752,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5812 /prefetch:82⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6072,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:82⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5744,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:82⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5804,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6112 /prefetch:82⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5212,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:82⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2624,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:82⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5396,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:82⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5656,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6164,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4496
Network
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.net
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN AResponseserve.tigogtm.topIN A104.21.112.1serve.tigogtm.topIN A104.21.48.1serve.tigogtm.topIN A104.21.96.1serve.tigogtm.topIN A104.21.80.1serve.tigogtm.topIN A104.21.16.1serve.tigogtm.topIN A104.21.32.1serve.tigogtm.topIN A104.21.64.1
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN UnknownResponseserve.tigogtm.topIN Unknownh3h2hh h0h@hPh`hpGE� A O��Z�r�mZ��j�5q�U��Xi% �E>��Fcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
-
GEThttp://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855msedge.exeRemote address:150.171.28.11:80RequestGET /browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
Host: edge.microsoft.com
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
Sec-Mesh-Client-Edge-Version: 133.0.3065.69
Sec-Mesh-Client-Edge-Channel: stable
Sec-Mesh-Client-OS: Windows
Sec-Mesh-Client-OS-Version: 10.0.19041
Sec-Mesh-Client-Arch: x86_64
Sec-Mesh-Client-WebView: 0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Length: 99
Content-Type: application/json
Content-Encoding: gzip
Expires: Mon, 01 Jan 1990 00:00:00 GMT
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
x-cup-server-proof: 304502207B6278A0EDE859D8C59175D47F686126FF8E52EC52445AC7143063DB7CBD21A002210095F4A6E1AB4E22DE417EFDA0BE4E80002D0E88FF2FB74029AC1BAFB31F408DEA:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Content-Disposition: attachment; filename='json.txt'
X-Cache: CONFIG_NOCACHE
X-MSEdge-Ref: Ref A: FEABB7C57C384513AADC6592B5DC80AB Ref B: LON04EDGE0609 Ref C: 2025-03-26T14:48:49Z
Date: Wed, 26 Mar 2025 14:48:49 GMT
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.27.11ax-0002.ax-msedge.netIN A150.171.28.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN AResponseserve.tigogtm.topIN A104.21.32.1serve.tigogtm.topIN A104.21.16.1serve.tigogtm.topIN A104.21.48.1serve.tigogtm.topIN A104.21.96.1serve.tigogtm.topIN A104.21.112.1serve.tigogtm.topIN A104.21.64.1serve.tigogtm.topIN A104.21.80.1
-
Remote address:8.8.8.8:53Requestserve.tigogtm.topIN UnknownResponseserve.tigogtm.topIN Unknownh3h2hh h0h@hPh`hpGE� A O��Z�r�mZ��j�5q�U��Xi% �E>��Fcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN AResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.nete107108.dscx.akamaiedge.netIN A95.100.153.186e107108.dscx.akamaiedge.netIN A95.100.153.178
-
Remote address:8.8.8.8:53Requestcopilot.microsoft.comIN UnknownResponsecopilot.microsoft.comIN CNAMEcopilot-copilot-msft-com.trafficmanager.netcopilot-copilot-msft-com.trafficmanager.netIN CNAMEcopilot.microsoft.com.edgekey.netcopilot.microsoft.com.edgekey.netIN CNAMEe107108.dscx.akamaiedge.net
-
Remote address:8.8.8.8:53Requestapi.edgeoffer.microsoft.comIN AResponseapi.edgeoffer.microsoft.comIN CNAMEbingadsedgeextension-prod.trafficmanager.netbingadsedgeextension-prod.trafficmanager.netIN CNAMEbingadsedgeextension-prod-europe.azurewebsites.netbingadsedgeextension-prod-europe.azurewebsites.netIN CNAMEssl.bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netIN A94.245.104.56
-
Remote address:8.8.8.8:53Requestapi.edgeoffer.microsoft.comIN UnknownResponseapi.edgeoffer.microsoft.comIN CNAMEbingadsedgeextension-prod.trafficmanager.netbingadsedgeextension-prod.trafficmanager.netIN CNAMEbingadsedgeextension-prod-europe.azurewebsites.netbingadsedgeextension-prod-europe.azurewebsites.netIN CNAMEssl.bingadsedgeextension-prod-europe.azurewebsites.net
-
GEThttps://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0msedge.exeRemote address:150.171.27.11:443RequestGET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
host: edge.microsoft.com
pragma: no-cache
cache-control: no-cache
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 1476
content-type: application/json; charset=utf-8
content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: CE186A1E2745465F821E00856235812B Ref B: LON04EDGE0808 Ref C: 2025-03-26T14:48:49Z
date: Wed, 26 Mar 2025 14:48:49 GMT
-
Remote address:95.100.153.186:443RequestGET /c/api/user/eligibility HTTP/2.0
host: copilot.microsoft.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 0
date: Wed, 26 Mar 2025 14:48:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.8398645f.1743000529.1c2f1e59
-
Remote address:104.21.32.1:443RequestGET /puntos HTTP/2.0
host: serve.tigogtm.top
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0, i
ResponseHTTP/2.0 403
content-type: text/html; charset=UTF-8
x-frame-options: SAMEORIGIN
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 926773809b518168-LHR
content-encoding: gzip
-
GEThttps://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=USmsedge.exeRemote address:94.245.104.56:443RequestGET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
Host: api.edgeoffer.microsoft.com
Connection: keep-alive
Sec-Fetch-Site: none
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Sec-Fetch-Storage-Access: active
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
Accept-Encoding: gzip, deflate, br, zstd
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: application/x-protobuf; charset=utf-8
Date: Wed, 26 Mar 2025 14:48:50 GMT
Server: Microsoft-IIS/10.0
Set-Cookie: ARRAffinity=e5e4197507aadfd116f59447fade3d01fe97a8db2e83bfcd54af3bd128319bb7;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
Set-Cookie: ARRAffinitySameSite=e5e4197507aadfd116f59447fade3d01fe97a8db2e83bfcd54af3bd128319bb7;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
X-Powered-By: ASP.NET
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN AResponsea.nel.cloudflare.comIN A35.190.80.1
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN UnknownResponse
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3Dmsedge.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D HTTP/2.0
host: a.nel.cloudflare.com
origin: https://serve.tigogtm.top
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
POSThttps://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3Dmsedge.exeRemote address:35.190.80.1:443RequestPOST /report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D HTTP/2.0
host: a.nel.cloudflare.com
content-length: 399
content-type: application/reports+json
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
Remote address:104.21.32.1:443RequestGET /cdn-cgi/styles/cf.errors.css HTTP/2.0
host: serve.tigogtm.top
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://serve.tigogtm.top/puntos
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=0
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 14 Mar 2025 21:23:45 GMT
etag: W/"67d49e61-5df3"
server: cloudflare
cf-ray: 92677381cb106552-LHR
x-frame-options: DENY
x-content-type-options: nosniff
vary: Accept-Encoding
expires: Wed, 26 Mar 2025 16:48:50 GMT
cache-control: max-age=7200
cache-control: public
content-encoding: gzip
-
Remote address:104.21.32.1:443RequestGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/2.0
host: serve.tigogtm.top
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://serve.tigogtm.top/cdn-cgi/styles/cf.errors.css
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: i
ResponseHTTP/2.0 200
content-type: image/png
content-length: 452
last-modified: Fri, 14 Mar 2025 21:23:45 GMT
etag: "67d49e61-1c4"
server: cloudflare
cf-ray: 926773824b936552-LHR
x-frame-options: DENY
x-content-type-options: nosniff
vary: Accept-Encoding
expires: Wed, 26 Mar 2025 16:48:50 GMT
cache-control: max-age=7200
cache-control: public
accept-ranges: bytes
-
Remote address:104.21.32.1:443RequestGET /favicon.ico HTTP/2.0
host: serve.tigogtm.top
sec-ch-ua-platform: "Windows"
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
dnt: 1
sec-ch-ua-mobile: ?0
accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://serve.tigogtm.top/puntos
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=1, i
ResponseHTTP/2.0 200
content-type: image/x-icon
last-modified: Sat, 22 Mar 2025 10:12:33 GMT
age: 2474
cache-control: max-age=14400
cf-cache-status: HIT
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P6C3G8T1aJ%2B2lQS02paqu7sGOt%2FoXlodQfFjQlH0HCDX6vxUIPWu0fCJ0%2B4A6Ifr147bMlbhU9XYXFuZVyDCmiK6Esgc9gvo1jrapMNtuhHzMRFt8XjoG2LZ%2BQ5ZwW2hW9GzGw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 92677382abfd6552-LHR
content-encoding: zstd
alt-svc: h3=":443"; ma=86400
server-timing: cfL4;desc="?proto=TCP&rtt=47652&min_rtt=42047&rtt_var=10288&sent=19&recv=17&lost=0&retrans=0&sent_bytes=7408&recv_bytes=2868&delivery_rate=297848&cwnd=257&unsent_bytes=0&cid=0161fa723eb3f89c&ts=204&x=0"
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.ax-0001.ax-msedge.netg-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=29510BC837A66D5403C51E73361D6C62; domain=.bing.com; expires=Mon, 20-Apr-2026 14:48:51 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BEB48D9A15EF4EE49FA21CEA90179688 Ref B: LON04EDGE0920 Ref C: 2025-03-26T14:48:51Z
date: Wed, 26 Mar 2025 14:48:50 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=29510BC837A66D5403C51E73361D6C62
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=pp2tgWwAUT2IeKkoJzEO6x_xaWG1yfgltbV-YxXVwcY; domain=.bing.com; expires=Mon, 20-Apr-2026 14:48:51 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: ADDE631503474812A52D9DBAE75F4B89 Ref B: LON04EDGE0920 Ref C: 2025-03-26T14:48:51Z
date: Wed, 26 Mar 2025 14:48:50 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=Remote address:150.171.28.10:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=29510BC837A66D5403C51E73361D6C62; MSPTC=pp2tgWwAUT2IeKkoJzEO6x_xaWG1yfgltbV-YxXVwcY
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E6D86489A98D49F9B864581C9D52F4F8 Ref B: LON04EDGE0920 Ref C: 2025-03-26T14:48:51Z
date: Wed, 26 Mar 2025 14:48:50 GMT
-
GEThttps://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1msedge.exeRemote address:150.171.27.11:443RequestGET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1 HTTP/2.0
host: edge.microsoft.com
edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
update-interactivity: bg
ms-cv: heRXJFBi0Olo0qtjDrzWfh
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 413
content-type: text/xml; charset=utf-8
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 2A6D83D20A5A4676981C2E5F781B6F85 Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
date: Wed, 26 Mar 2025 14:48:51 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.27.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: EntityExtractionDomainsConfig
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 265
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 1D0DB220F6694EF69FE92E9E7371C80B Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
date: Wed, 26 Mar 2025 14:48:51 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.27.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 271
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: 6140358E75914769905C1570EC568775 Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
date: Wed, 26 Mar 2025 14:48:51 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.27.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: Shoreline
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 266
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: F6D704F8880E4F1CA85E0B44BD0E996A Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
date: Wed, 26 Mar 2025 14:48:51 GMT
-
Remote address:8.8.8.8:53Requestupdate.googleapis.comIN AResponseupdate.googleapis.comIN A142.250.180.3
-
Remote address:8.8.8.8:53Requestupdate.googleapis.comIN UnknownResponse
-
POSThttps://update.googleapis.com/service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13msedge.exeRemote address:142.250.180.3:443RequestPOST /service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13 HTTP/2.0
host: update.googleapis.com
content-length: 931
x-goog-update-appid: ghbmnnjooekpmoecnnnilnnbdlolhkhi
x-goog-update-interactivity: bg
x-goog-update-updater: chromiumcrx-133.0.3065.69
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
-
GEThttps://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDatamsedge.exeRemote address:95.100.153.159:443RequestGET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData HTTP/2.0
host: www.bing.com
cookie: ANON=
cookie: MUID=
cookie: _RwBf=
cookie:
x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zsdch, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-encoding: br
vary: Accept-Encoding
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 36671092784547AD9563332152EFA93B Ref B: LON04EDGE0710 Ref C: 2025-03-26T14:48:52Z
date: Wed, 26 Mar 2025 14:48:52 GMT
content-length: 425
set-cookie: _EDGE_S=F=1&SID=3E587759B4E066F5202262E2B5C76713; path=/; httponly; domain=bing.com
set-cookie: _EDGE_V=1; path=/; httponly; expires=Mon, 20-Apr-2026 14:48:52 GMT; domain=bing.com
set-cookie: MUID=23DB7237B6B5646C1DA8678CB79265E0; samesite=none; path=/; secure; expires=Mon, 20-Apr-2026 14:48:52 GMT; domain=bing.com
set-cookie: MUIDB=23DB7237B6B5646C1DA8678CB79265E0; path=/; httponly; expires=Mon, 20-Apr-2026 14:48:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.9198645f.1743000532.19bbbb9d
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A204.79.197.239dual-a-0036.a-msedge.netIN A13.107.21.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
Remote address:204.79.197.239:443RequestGET /abusiveadblocking/api/v1/blocklist HTTP/2.0
host: edge.microsoft.com
if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 304
content-type: application/json; charset=utf-8
content-encoding: gzip
etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
vary: Accept-Encoding
x-cache: TCP_HIT
x-mesh-client-ttl: 72
strict-transport-security: max-age=0
x-msedge-ref: Ref A: 3E0F4F4B6B644C2E9C15BE400C616E69 Ref B: LON04EDGE0716 Ref C: 2025-03-26T14:48:52Z
date: Wed, 26 Mar 2025 14:48:51 GMT
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN AResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedgeassetservice.azureedge.netIN UnknownResponseedgeassetservice.azureedge.netIN CNAMEedgeassetservice.afd.azureedge.netedgeassetservice.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
GEThttps://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServicemsedge.exeRemote address:13.107.246.64:443RequestGET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: ArbitrationService
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 20242
last-modified: Thu, 20 Mar 2025 17:16:21 GMT
etag: 0x8DD67D2EF6CF554
x-ms-request-id: 949d7ac3-601e-005e-05ff-9b9b04000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144852Z-157d97d486czgxgnhC1LON3gpc0000000y1000000001zgn8
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 69316365
x-cache: TCP_HIT
accept-ranges: bytes
-
GEThttps://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPiclmsedge.exeRemote address:13.107.246.64:443RequestGET /assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl HTTP/2.0
host: edgeassetservice.azureedge.net
edge-asset-group: EntityExtractionPicl
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 160662
last-modified: Wed, 19 Feb 2025 23:48:32 GMT
etag: 0x8DD513FEAE37858
x-ms-request-id: daaad16e-e01e-0066-8033-96da5d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144901Z-157d97d486czgxgnhC1LON3gpc0000000y1000000001zkzm
cache-control: public, max-age=604800
x-fd-int-roxy-purgeid: 69316365
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.netedge-microsoft-com.dual-a-0036.a-msedge.netIN CNAMEdual-a-0036.a-msedge.netdual-a-0036.a-msedge.netIN A13.107.21.239dual-a-0036.a-msedge.netIN A204.79.197.239
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.net
-
GEThttps://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2msedge.exeRemote address:13.107.21.239:443RequestGET /autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
host: edge.microsoft.com
x-client-data: COXnygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 20
content-type: application/json; charset=utf-8
x-cache: TCP_MISS
x-msedge-ref: Ref A: D87206280E8940B59C8BE55473D06896 Ref B: LON04EDGE0807 Ref C: 2025-03-26T14:48:59Z
date: Wed, 26 Mar 2025 14:48:58 GMT
-
GEThttps://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362msedge.exeRemote address:150.171.27.11:443RequestGET /entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
host: edge.microsoft.com
edge-asset-group: EntityExtractionPicl
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
accept-language: en-US,en;q=0.9
priority: u=4, i
ResponseHTTP/2.0 200
content-length: 290
content-type: application/json; charset=utf-8
x-cache: TCP_HIT
x-frame-options: sameorigin
x-msedge-ref: Ref A: DD80832EE123479094881B5861F37245 Ref B: LON04EDGE1013 Ref C: 2025-03-26T14:49:01Z
date: Wed, 26 Mar 2025 14:49:00 GMT
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN AResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-consumer-static.azureedge.netIN UnknownResponseedge-consumer-static.azureedge.netIN CNAMEedge-consumer-static.afd.azureedge.netedge-consumer-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestGET /mouse-gesture/config.json HTTP/2.0
host: edge-consumer-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
sec-fetch-storage-access: active
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 101
last-modified: Tue, 24 Oct 2023 08:27:00 GMT
etag: 0x8DBD46AFE482320
x-ms-request-id: 74e832cd-501e-003f-4e38-967ad4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144919Z-157d97d486cnlmf4hC1LONqpxn0000000yb000000000wu7e
x-fd-int-roxy-purgeid: 83582921
x-cache: TCP_HIT
cache-control: public, max-age=432000
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239353595219_1EGLKLHZ1AZFLS6F4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239353595219_1EGLKLHZ1AZFLS6F4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 470688
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 58DEBC2931904F94ABFC14E9F89E5739 Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
date: Wed, 26 Mar 2025 14:49:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301116_1M7A7DN1J7VJ6Q24K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301116_1M7A7DN1J7VJ6Q24K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 540156
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D57C3A8F3BC6462795B670A1932305EC Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
date: Wed, 26 Mar 2025 14:49:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301549_1BX85FTNXWTEEC6IG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301549_1BX85FTNXWTEEC6IG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 818674
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B4C9F4E247B9420CB4CDE72B8515B5D3 Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
date: Wed, 26 Mar 2025 14:49:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360504960_1PLAHYZB4JQO28JRC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360504960_1PLAHYZB4JQO28JRC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 470059
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4921325EEA124E8FB39A86FEF52D91BF Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
date: Wed, 26 Mar 2025 14:49:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239353595220_1KBZRW36PLPFPT43I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239353595220_1KBZRW36PLPFPT43I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 790945
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: ECC97D13DC7A40ADB33911BC917D8FF2 Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
date: Wed, 26 Mar 2025 14:49:25 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 356644
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9B30AFE09BEA4557BFD979123D2D380A Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
date: Wed, 26 Mar 2025 14:49:26 GMT
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN AResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requeststatic.edge.microsoftapp.netIN UnknownResponsestatic.edge.microsoftapp.netIN CNAMEedge-cloud-resource-static.azureedge.netedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.net
-
Remote address:13.107.246.64:443RequestHEAD /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
pragma: no-cache
cache-control: no-cache
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
content-md5: dxSVhjBc0qI1VSYrlV4pBA==
last-modified: Mon, 24 Mar 2025 01:30:34 GMT
etag: 0x8DD6A73794B1656
x-ms-request-id: 57838ab4-401e-003a-405c-9c746e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144949Z-157d97d486cg7xq5hC1LONe6vn0000000zfg0000000065yy
x-fd-int-roxy-purgeid: 83582921
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:13.107.246.64:443RequestGET /default/cloud_config_observers.json HTTP/2.0
host: static.edge.microsoftapp.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
content-length: 493
last-modified: Mon, 24 Mar 2025 01:30:34 GMT
etag: 0x8DD6A73794B1656
x-ms-request-id: f75f480b-a01e-0050-395c-9cac46000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144949Z-157d97d486cg7xq5hC1LONe6vn0000000zfg0000000065zb
x-fd-int-roxy-purgeid: 83582921
x-cache: TCP_HIT
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN AResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-mobile-static.azureedge.netIN UnknownResponseedge-mobile-static.azureedge.netIN CNAMEedge-mobile-static.afd.azureedge.netedge-mobile-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN AResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestedge-cloud-resource-static.azureedge.netIN UnknownResponseedge-cloud-resource-static.azureedge.netIN CNAMEedge-cloud-resource-static.afd.azureedge.netedge-cloud-resource-static.afd.azureedge.netIN CNAMEazureedge-t-prod.trafficmanager.netazureedge-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.net
-
POSThttps://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:-lqLXHdnfB-d8UG5e10TKEtR-FmtVJb-pRtCus6kqjc&cup2hreq=e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436msedge.exeRemote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update?cup2key=7:-lqLXHdnfB-d8UG5e10TKEtR-FmtVJb-pRtCus6kqjc&cup2hreq=e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436 HTTP/2.0
host: edge.microsoft.com
content-length: 12011
x-microsoft-update-appid: pbdgbpmpeenomngainidcjmopnklimmf,ahmaebgpfccdhgidjaidaoojjcijckba,oankkpibpaokgecfckkdkgaoafllipag,mkcgfaeepibomfapiapjaceihcojnphg,mpicjakjneaggahlnmbojhjpnileolnb,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,plbmmhnabegcabfbcejohgjpkamkddhn,ndikpojcjlepofdkaaldkinkjbeeebkl,hjaimielcgmceiphgjjfddlgjklfpdei,eeobbhfgfagbclfofmgbdfoicabjdbkn,gllimckfbolmioaaihpppacjccghejen,ojblfafjmiikbkepnnolpgbbhejhlcim,jcmcegpcehdchljeldgmmfbgcpnmgedo,kpfehajjjbbcifeehjgfgnabifknmdad,cllppcmmlnkggcmljjfigkcigaajjmid,fgbafbciocncjfbbonhocjaohoknlaco,ohckeflnhegojcjlcpbfpciadgikcohk,lkkdlcloifjinapabfonaibjijloebfb,omnckhpgfmaoelhddliebabpgblmmnjp,llmidpclgepbgbgoecnhcmgfhmfplfao,kmkacjgmmfchkbeglfbjjeidfckbnkca,lfmeghnikdkbonehgjihjebgioakijgn,hajigopbbjhghbfimgkfmpenfkclmohk,fppmbhmldokgmleojlplaaodlkibgikh,pdfjdcjjjegpclfiilihfkmdfndkneei
x-microsoft-update-interactivity: bg
x-microsoft-update-service-cohort: 5347
x-microsoft-update-updater: msedge-133.0.3065.69
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COXnygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 4377
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
etag: 3045022100F667D8E09E7E71268A8A3BFE48A43E7310B0E72F78AB697535C1D3163941DD630220756046B216465666354292538B1233034C4C1FFFB2DCAA7D36AA866A88206B18:e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cup-server-proof: 3045022100F667D8E09E7E71268A8A3BFE48A43E7310B0E72F78AB697535C1D3163941DD630220756046B216465666354292538B1233034C4C1FFFB2DCAA7D36AA866A88206B18:e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 9A2A6CA730234F18A3A4AC1E1D084330 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:49:49Z
date: Wed, 26 Mar 2025 14:49:49 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1456
x-microsoft-update-service-cohort: 5347
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COXnygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 177
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 151CF84230E3407FBA2B45827E5A5F11 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:50:06Z
date: Wed, 26 Mar 2025 14:50:05 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1453
x-microsoft-update-service-cohort: 5347
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COXnygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 177
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: 9D13BCF5D5374B208824515A74C0E352 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:50:26Z
date: Wed, 26 Mar 2025 14:50:25 GMT
-
Remote address:204.79.197.239:443RequestPOST /componentupdater/api/v1/update HTTP/2.0
host: edge.microsoft.com
content-length: 1438
x-microsoft-update-service-cohort: 5347
content-type: application/json
sec-mesh-client-edge-version: 133.0.3065.69
sec-mesh-client-edge-channel: stable
sec-mesh-client-os: Windows
sec-mesh-client-os-version: 10.0.19041
sec-mesh-client-arch: x86_64
sec-mesh-client-webview: 0
x-client-data: COXnygE=
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 179
content-type: application/json
content-encoding: gzip
expires: Mon, 01 Jan 1990 00:00:00 GMT
x-frame-options: sameorigin
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-cache: CONFIG_NOCACHE
x-msedge-ref: Ref A: D7E70AE24940478BA5DD22D35DAF7D56 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:50:50Z
date: Wed, 26 Mar 2025 14:50:50 GMT
-
GEThttps://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stablemsedge.exeRemote address:13.107.246.64:443RequestGET /eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable HTTP/2.0
host: edge-mobile-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Tue, 25 Mar 2025 03:14:49 GMT
x-ms-request-id: 081d227b-c01e-0064-2a97-9db302000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144950Z-157d97d486clnp8xhC1LONahtw00000010r000000000v71x
x-fd-int-roxy-purgeid: 83582921
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonmsedge.exeRemote address:13.107.246.64:443RequestGET /default/operation_config/default.json HTTP/2.0
host: edge-cloud-resource-static.azureedge.net
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
accept-encoding: gzip, deflate, br, zstd
priority: u=4, i
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
last-modified: Thu, 20 Mar 2025 10:04:30 GMT
x-ms-request-id: eb62cf0e-a01e-001d-3085-9963aa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
x-azure-ref: 20250326T144950Z-157d97d486cn69d8hC1LON4e340000000yf000000001xe5g
x-fd-int-roxy-purgeid: 83582921
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.214.172fg.microsoft.map.fastly.netIN A199.232.210.172
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 6252
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:49:54 GMT
Via: 1.1 varnish
Age: 2383868
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 16769635
X-Timer: S1743000594.097097,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
Range: bytes=0-1119
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1120
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:49:54 GMT
Via: 1.1 varnish
Age: 2383869
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 16769636
X-Timer: S1743000594.162291,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-1119/6252
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
Range: bytes=1120-2609
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 1490
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:49:57 GMT
Via: 1.1 varnish
Age: 2383872
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 16769675
X-Timer: S1743000597.273433,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 1120-2609/6252
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
Range: bytes=2610-6251
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 3642
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
MS-CV: Uhws1dIzmUy9z6OD.0
MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:01 GMT
Via: 1.1 varnish
Age: 2383876
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 16769723
X-Timer: S1743000602.614016,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 2610-6251/6252
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 7867
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
MS-CV: uZQngVX3/U2gB55V.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:22 GMT
Via: 1.1 varnish
Age: 404321
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 1655708
X-Timer: S1743000622.438200,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Fri, 21 Mar 2025 22:19:58 GMT
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 7867
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
MS-CV: uZQngVX3/U2gB55V.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:22 GMT
Via: 1.1 varnish
Age: 404321
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 1655709
X-Timer: S1743000623.567567,VS0,VE0
X-CID: 3
X-CCC: GB
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 84224
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:46 GMT
Via: 1.1 varnish
Age: 649435
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 997320
X-Timer: S1743000647.919734,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
Range: bytes=0-18662
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 18663
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:46 GMT
Via: 1.1 varnish
Age: 649435
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 997321
X-Timer: S1743000647.990741,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-18662/84224
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
Range: bytes=18663-64185
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 45523
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:48 GMT
Via: 1.1 varnish
Age: 649436
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 997324
X-Timer: S1743000648.114593,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 18663-64185/84224
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
Range: bytes=64186-84223
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 20038
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
MS-CV: ToYmrPfSN0COpZbh.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:50:49 GMT
Via: 1.1 varnish
Age: 649437
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 997325
X-Timer: S1743000649.179173,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 64186-84223/84224
-
HEADhttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dRemote address:199.232.214.172:80RequestHEAD /filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 200 OK
Content-Length: 178229
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 26 Mar 2025 07:50:12 GMT
ETag: "0TA8mv++yHjFOqEmdB0fuXZesLM="
MS-CorrelationId: cbe494eb-32eb-4918-99f5-4d5e6a4704c3
MS-RequestId: c3e7fc3c-0c27-4e09-bcd7-916dfbc31cf3
MS-CV: L7RKRMr1yky9t7nH.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:51:15 GMT
Via: 1.1 varnish
Age: 24372
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 416572
X-Timer: S1743000675.478693,VS0,VE0
X-CID: 3
X-CCC: GB
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 26 Mar 2025 07:50:12 GMT
Range: bytes=0-149383
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 149384
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 26 Mar 2025 07:50:12 GMT
ETag: "0TA8mv++yHjFOqEmdB0fuXZesLM="
MS-CorrelationId: cbe494eb-32eb-4918-99f5-4d5e6a4704c3
MS-RequestId: c3e7fc3c-0c27-4e09-bcd7-916dfbc31cf3
MS-CV: L7RKRMr1yky9t7nH.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:51:15 GMT
Via: 1.1 varnish
Age: 24372
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 416574
X-Timer: S1743000676.596367,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 0-149383/178229
-
GEThttp://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dRemote address:199.232.214.172:80RequestGET /filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Wed, 26 Mar 2025 07:50:12 GMT
Range: bytes=149384-178228
User-Agent: Microsoft BITS/7.8
Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
ResponseHTTP/1.1 206 Partial Content
Content-Length: 28845
Cache-Control: public, max-age=17280000
Content-Type: application/x-chrome-extension
Last-Modified: Wed, 26 Mar 2025 07:50:12 GMT
ETag: "0TA8mv++yHjFOqEmdB0fuXZesLM="
MS-CorrelationId: cbe494eb-32eb-4918-99f5-4d5e6a4704c3
MS-RequestId: c3e7fc3c-0c27-4e09-bcd7-916dfbc31cf3
MS-CV: L7RKRMr1yky9t7nH.0
Accept-Ranges: bytes
Date: Wed, 26 Mar 2025 14:51:16 GMT
Via: 1.1 varnish
Age: 24373
X-Served-By: cache-lcy-eglc8600087-LCY
X-Cache: HIT
X-Cache-Hits: 416589
X-Timer: S1743000677.646007,VS0,VE0
X-CID: 3
X-CCC: GB
Content-Range: bytes 149384-178228/178229
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN AResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.ax-0002.ax-msedge.netedge-microsoft-com.ax-0002.ax-msedge.netIN CNAMEax-0002.ax-msedge.netax-0002.ax-msedge.netIN A150.171.28.11ax-0002.ax-msedge.netIN A150.171.27.11
-
Remote address:8.8.8.8:53Requestedge.microsoft.comIN UnknownResponseedge.microsoft.comIN CNAMEedge-domain.trafficmanager.netedge-domain.trafficmanager.netIN CNAMEedge-microsoft-com.dual-a-0036.a-msedge.net
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.180.3
-
Remote address:142.250.180.3:80RequestGET /r/r1.crl HTTP/1.1
Cache-Control: max-age = 3000
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 304 Not Modified
Expires: Wed, 26 Mar 2025 14:54:56 GMT
Age: 2724
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Cache-Control: public, max-age=3000
Vary: Accept-Encoding
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEfg.microsoft.map.fastly.netfg.microsoft.map.fastly.netIN A199.232.210.172fg.microsoft.map.fastly.netIN A199.232.214.172
-
Remote address:8.8.8.8:53Requestmsedge.b.tlu.dl.delivery.mp.microsoft.comIN AResponsemsedge.b.tlu.dl.delivery.mp.microsoft.comIN CNAMEstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comstar.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.comIN CNAMEcdp-f-tlu-net.trafficmanager.netcdp-f-tlu-net.trafficmanager.netIN CNAMEedge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comedge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.130.133edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.130.134edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.129.180edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.22edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.129.181
-
150.171.28.11:80http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855httpmsedge.exe883 B 1.0kB 5 4
HTTP Request
GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855HTTP Response
200 -
190 B 132 B 4 3
-
190 B 92 B 4 2
-
98 B 52 B 2 1
-
150.171.27.11:443https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0tls, http2msedge.exe3.4kB 9.0kB 16 17
HTTP Request
GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0HTTP Response
200 -
2.9kB 5.5kB 15 17
HTTP Request
GET https://copilot.microsoft.com/c/api/user/eligibilityHTTP Response
200 -
2.9kB 6.6kB 13 10
-
3.1kB 6.9kB 15 14
HTTP Request
GET https://serve.tigogtm.top/puntosHTTP Response
403 -
94.245.104.56:443https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=UStls, httpmsedge.exe3.4kB 7.4kB 12 13
HTTP Request
GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=USHTTP Response
200 -
35.190.80.1:443https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3Dtls, http2msedge.exe3.9kB 4.8kB 18 19
HTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3DHTTP Request
POST https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D -
3.8kB 10.0kB 21 24
HTTP Request
GET https://serve.tigogtm.top/cdn-cgi/styles/cf.errors.cssHTTP Response
200HTTP Request
GET https://serve.tigogtm.top/cdn-cgi/images/icon-exclamation.png?1376755637HTTP Response
200HTTP Request
GET https://serve.tigogtm.top/favicon.icoHTTP Response
200 -
150.171.28.10:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=tls, http22.0kB 9.3kB 21 18
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=HTTP Response
204 -
150.171.27.11:443https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362tls, http2msedge.exe4.5kB 9.6kB 21 25
HTTP Request
GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200HTTP Response
200HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200HTTP Response
200 -
142.250.180.3:443https://update.googleapis.com/service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13tls, http2msedge.exe4.3kB 8.7kB 16 18
HTTP Request
POST https://update.googleapis.com/service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13 -
95.100.153.159:443https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDatatls, http2msedge.exe3.4kB 6.6kB 15 17
HTTP Request
GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNDataHTTP Response
200 -
204.79.197.239:443https://edge.microsoft.com/abusiveadblocking/api/v1/blocklisttls, http2msedge.exe3.1kB 7.4kB 14 16
HTTP Request
GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklistHTTP Response
304 -
13.107.246.64:443https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicltls, http2msedge.exe8.1kB 196.4kB 107 156
HTTP Request
GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationServiceHTTP Response
200HTTP Request
GET https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPiclHTTP Response
200 -
13.107.21.239:443https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2tls, http2msedge.exe3.0kB 7.4kB 14 18
HTTP Request
GET https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2HTTP Response
200 -
150.171.27.11:443https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362tls, http2msedge.exe3.5kB 7.7kB 15 18
HTTP Request
GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362HTTP Response
200 -
13.107.246.64:443https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsontls, http2msedge.exe3.6kB 9.2kB 18 20
HTTP Request
GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.jsonHTTP Response
200 -
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http2130.5kB 3.6MB 2614 2606
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239353595219_1EGLKLHZ1AZFLS6F4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301116_1M7A7DN1J7VJ6Q24K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301549_1BX85FTNXWTEEC6IG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360504960_1PLAHYZB4JQO28JRC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239353595220_1KBZRW36PLPFPT43I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200 -
13.107.246.64:443https://static.edge.microsoftapp.net/default/cloud_config_observers.jsontls, http2msedge.exe3.5kB 9.7kB 16 17
HTTP Request
HEAD https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200HTTP Request
GET https://static.edge.microsoftapp.net/default/cloud_config_observers.jsonHTTP Response
200 -
22.3kB 14.5kB 43 41
HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:-lqLXHdnfB-d8UG5e10TKEtR-FmtVJb-pRtCus6kqjc&cup2hreq=e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436HTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200HTTP Request
POST https://edge.microsoft.com/componentupdater/api/v1/updateHTTP Response
200 -
13.107.246.64:443https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stabletls, http2msedge.exe6.6kB 12.9kB 20 21
HTTP Request
GET https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stableHTTP Response
200 -
13.107.246.64:443https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsontls, http2msedge.exe6.2kB 9.7kB 17 18
HTTP Request
GET https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.jsonHTTP Response
200 -
2.4kB 1.1kB 7 6
-
199.232.214.172:80http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dhttp11.0kB 294.1kB 127 234
HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3dHTTP Response
200HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3dHTTP Response
206HTTP Request
HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dHTTP Response
200HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dHTTP Response
206HTTP Request
GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3dHTTP Response
206 -
384 B 355 B 4 3
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
304
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 223 B 1 1
DNS Request
edge.microsoft.com
-
63 B 175 B 1 1
DNS Request
serve.tigogtm.top
DNS Response
104.21.112.1104.21.48.1104.21.96.1104.21.80.1104.21.16.1104.21.32.1104.21.64.1
-
63 B 311 B 1 1
DNS Request
serve.tigogtm.top
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.27.11150.171.28.11
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
63 B 175 B 1 1
DNS Request
serve.tigogtm.top
DNS Response
104.21.32.1104.21.16.1104.21.48.1104.21.96.1104.21.112.1104.21.64.1104.21.80.1
-
63 B 311 B 1 1
DNS Request
serve.tigogtm.top
-
67 B 238 B 1 1
DNS Request
copilot.microsoft.com
DNS Response
95.100.153.18695.100.153.178
-
67 B 267 B 1 1
DNS Request
copilot.microsoft.com
-
73 B 226 B 1 1
DNS Request
api.edgeoffer.microsoft.com
DNS Response
94.245.104.56
-
73 B 271 B 1 1
DNS Request
api.edgeoffer.microsoft.com
-
66 B 82 B 1 1
DNS Request
a.nel.cloudflare.com
DNS Response
35.190.80.1
-
66 B 117 B 1 1
DNS Request
a.nel.cloudflare.com
-
2.9kB 5.3kB 5 8
-
56 B 148 B 1 1
DNS Request
g.bing.com
DNS Response
150.171.28.10150.171.27.10
-
67 B 83 B 1 1
DNS Request
update.googleapis.com
DNS Response
142.250.180.3
-
67 B 124 B 1 1
DNS Request
update.googleapis.com
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
204.79.197.23913.107.21.239
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
204 B 3
-
76 B 243 B 1 1
DNS Request
edgeassetservice.azureedge.net
DNS Response
13.107.246.64
-
76 B 287 B 1 1
DNS Request
edgeassetservice.azureedge.net
-
4.0kB 7.6kB 12 16
-
23.4kB 646.7kB 125 602
-
64 B 208 B 1 1
DNS Request
edge.microsoft.com
DNS Response
13.107.21.239204.79.197.239
-
64 B 206 B 1 1
DNS Request
edge.microsoft.com
-
80 B 251 B 1 1
DNS Request
edge-consumer-static.azureedge.net
DNS Response
13.107.246.64
-
80 B 281 B 1 1
DNS Request
edge-consumer-static.azureedge.net
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
-
74 B 302 B 1 1
DNS Request
static.edge.microsoftapp.net
DNS Response
13.107.246.64
-
74 B 332 B 1 1
DNS Request
static.edge.microsoftapp.net
-
78 B 247 B 1 1
DNS Request
edge-mobile-static.azureedge.net
DNS Response
13.107.246.64
-
78 B 291 B 1 1
DNS Request
edge-mobile-static.azureedge.net
-
86 B 263 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
DNS Response
13.107.246.64
-
86 B 307 B 1 1
DNS Request
edge-cloud-resource-static.azureedge.net
-
4.1kB 3.8kB 10 10
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.214.172199.232.210.172
-
3.0kB 3.6kB 7 11
-
3.1kB 6.3kB 8 12
-
64 B 205 B 1 1
DNS Request
edge.microsoft.com
DNS Response
150.171.28.11150.171.27.11
-
64 B 209 B 1 1
DNS Request
edge.microsoft.com
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.180.3
-
87 B 266 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
199.232.210.172199.232.214.172
-
3.1kB 3.6kB 8 11
-
3.1kB 6.3kB 8 12
-
87 B 344 B 1 1
DNS Request
msedge.b.tlu.dl.delivery.mp.microsoft.com
DNS Response
91.81.130.13391.81.130.13491.81.129.18091.80.49.2291.81.129.181
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
280B
MD57b0736a36bad51260e5db322736df2e9
SHA130af14ed09d3f769230d67f51e0adb955833673e
SHA2560d2adfd06d505b9020c292d30597083d808bfd90ddc0fe173def5db96832a087
SHA512caabdc6a8601b93f3c082e6506b3c9efe2242b90e92e86306dc0bd4857d33343ba395325fabb21f5db562d3e3932f52f77de547f379072d0154efd5f1b1cdeb3
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD5504dc2710161cf9a781f2e5f8181c020
SHA1ac697497f5e5dcdf6ee12ce030acba0221167297
SHA256e5faeb80caa5aed12c14f721bd836334f418d5485f044362e25da4de0d3552d9
SHA512979bac3ba3788d18283eed4b173b759c96d6cb7da06ea70b16a8c5e941126acd4282e31c24c449f16b2da3ba41c19a1bee2a9826ae9de9b9aadcd0aace8154bc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
18KB
MD563f95838d4e6ee32f53ef4a9499b4651
SHA1e0f17153e22f91d7d5d5789962fcc48b2b03dfed
SHA2563809c8138e3fa95b31d4e589e0f6be75ebbad50dd12d64f73d392c06e26b35fb
SHA512bc2c2139c99b93095ab88b3c5f0325954e2bbbfb0243cdb4b225117ae61ff3110eb4065867d40246c6bde378d8e46b07326925fe549a202e6d5a7593bbce8da5
-
Filesize
36KB
MD53c3dca9c2ef78025f3f7d942b6349f18
SHA108d9e89c567e5e91fb85f937fd6a271f208d17c2
SHA256c45e75f0197207a64947af27aabb09462f9fe99d3701f9ebc274bf832f1796a1
SHA5128c11a6c54eb0d0bc6e3952ab2353393a3b8b07debdf0281ef548c35563bf61f9402b2b817245d4f1581916fdf46cc4066a06c1f102e0e54c4cf97621c26ec2d5
-
Filesize
22KB
MD5fe4a507b664f90ae1e2ac63aec4cdf7f
SHA1c8faa485a421c6435a1e14e581301de12464a439
SHA256fe6c0cd272451a0d58a32b3c0110d7fb8841c575716cdd1c63e965ef9f36e0a3
SHA5125559f83fba01df2324e71f6f68a278c8aadfbf0ca44877fdef9c6d9d666aad9cb03ae577a6301436e833719553eacf70e55e397d7b828dff413eff422fe713e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\be3cbf7d-1d15-4e4d-9d52-7dc95b5273f7.tmp
Filesize17KB
MD50a8cfadd61cbf6b07700dbf1223bc2c2
SHA1f5bfd74b081264ba1d0340783aa31aa510ce9f1f
SHA2565ff73ad2f33e3d39bd3603e5786aae3db174fa112ed1402c7ab72cecc34d789e
SHA512eb0ad586ef0a1232d7624784b70e764eb2a4270a44d93d33d12118da7a7c54fe1df72e861c0da5df981db820fe76d39df67d4c06cb217c1b7414a918ca509df1
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
469B
MD5b1234b594cf255ffead1eb88f2936f86
SHA12ba0d1131df60a431cd1de6835d9d1123b73f041
SHA256ca516f07c7b74e282bf92d217d5ff4842bd7b76cec030efbf37be8322ecdb6b4
SHA512aa57be30f52484c8c5ccaf38c34dd97b0c12b5fd5b26d3abb31ed0bf916ca2ce4e06aa3bc6235e73e23d6fa7b9bdd01f6d7fe377c06d90bc5106c6780bcaf45e
-
Filesize
23KB
MD5a96d8b6d275aca1eb93cd959ff512433
SHA1a144737069586896d750dd5f8a9226f15dd8da97
SHA256ccd756582e29cda840ce05c735a15c385eb8250c98b608e16e5ae15632c2a9d1
SHA5122845053ff11e2cb7872279bd42d540f034e8aff3cc619db4cddff02da1c235a1b4892320465563bfded9c25e90176bf7526399fd7b970ad90c1c51cef6336fb1
-
Filesize
904B
MD5dc4e1fbb42de57665f9a536fb77a7dae
SHA1c2cdbfad56c425a87a1cd9b0d4e09443591dcbf6
SHA25629758f33ab57855d1cd71c7cfb085926cfc7af0a334f76e29072009483e60aaa
SHA512cb4ee5ad5c244e6fb73e0b410013ad6844d62ef9028c4d1cf3bfd635a2a91c3e9aca91d7f69e40edb4d187a8a07bc939dbee67562da6cda4f0b92fb7bde9d53e
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
54KB
MD59d7ea6e0769621de7ba6df8315e0f6b8
SHA1e5a3d1e7c7125dedd568d32dfcd8ea0fd4b0738e
SHA256d7b4d2bf7ea49b1def5ad818f7775c8cdf5e710c0a6a56014729b734a9ef3a98
SHA512679d965b223c3dd68ffc21c65e5412c7ffdd9d5ee620cfc4742c5fbc4acc9bb844f93aaeac31a4e7d1f2d13500e7ea703915974e0c90d0ca0d13ca1054e6c11f
-
Filesize
40KB
MD5f198940f8c78d5797eb45553ab23c02e
SHA1f9d883aa770e1b3ccda6670385528a5b7e45280f
SHA25655aab54cf07ad501d63ab42f7d730fdf13e2f2af67cf9e432ae9206ecda8d02d
SHA51216811680f8e7b6538995d3f79d3e7a61bce30072ae62ce5bb09ce750d2623a5c94ced7a97f130045a804ebcbd3aabb6435c45fe7e2da87e785434a7798002c04
-
Filesize
49KB
MD5c9026c28e3dabeec9a38413951665ade
SHA1a18783cffa63b79abd16d6dc2cbf5de11b830543
SHA25630286b09471cec9ab9b91ab78516a5bf3e894e9cbc1a4a369326e166ef53a696
SHA512e246334c0ae6edd198ef205265b401a877b394330fa219b728aaf25a541d4c920976dbe89b2f715c6608bde094df04a36dbd2e6899e95998bdf8105ea584ab27
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD51bf77f975f35b0fded3311f0238cc29b
SHA12d06841b400be6bd4f666f29296f1994017f0d6e
SHA256a3ce4e27fd662d782fb50bd737d6e277d121336f9abac9337fe5668f6073755b
SHA5127109fde4e7cf2f009f763f9e4b572e6680d04f9606766025a6530e3a9fa5db1ff4a934a0d25731a8bfd9489cc76d34fc5ea851e0effaef2271f082103ad82994