Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/03/2025, 14:48 UTC

General

  • Target

    http://serve.tigogtm.top/puntos

Score
4/10

Malware Config

Signatures

  • Drops file in Program Files directory 13 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://serve.tigogtm.top/puntos
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x21c,0x250,0x7ff91484f208,0x7ff91484f214,0x7ff91484f220
      2⤵
        PID:5596
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1800,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:3
        2⤵
          PID:3700
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2256,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=2184 /prefetch:2
          2⤵
            PID:1552
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2564,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=2632 /prefetch:8
            2⤵
              PID:1248
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3492,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:1
              2⤵
                PID:5588
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3496,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:1
                2⤵
                  PID:5024
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4928,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5044 /prefetch:1
                  2⤵
                    PID:1624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4840,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3460 /prefetch:8
                    2⤵
                      PID:3360
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4312,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=3716 /prefetch:8
                      2⤵
                        PID:2972
                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5704,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:8
                        2⤵
                          PID:2384
                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5704,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:8
                          2⤵
                            PID:3212
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5752,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5812 /prefetch:8
                            2⤵
                              PID:2572
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6072,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:8
                              2⤵
                                PID:432
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5744,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:8
                                2⤵
                                  PID:4804
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5804,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6112 /prefetch:8
                                  2⤵
                                    PID:4840
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5212,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:8
                                    2⤵
                                      PID:4596
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2624,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5600 /prefetch:8
                                      2⤵
                                        PID:2096
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5396,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:8
                                        2⤵
                                          PID:5548
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5656,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5828
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6164,i,16721980468258728094,15051600604335929593,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:8
                                          2⤵
                                            PID:1408
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                          1⤵
                                            PID:4496

                                          Network

                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN A
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                            IN CNAME
                                            ax-0002.ax-msedge.net
                                            ax-0002.ax-msedge.net
                                            IN A
                                            150.171.28.11
                                            ax-0002.ax-msedge.net
                                            IN A
                                            150.171.27.11
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN Unknown
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                            IN CNAME
                                            dual-a-0036.a-msedge.net
                                          • flag-us
                                            DNS
                                            serve.tigogtm.top
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            serve.tigogtm.top
                                            IN A
                                            Response
                                            serve.tigogtm.top
                                            IN A
                                            104.21.112.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.48.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.96.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.80.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.16.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.32.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.64.1
                                          • flag-us
                                            DNS
                                            serve.tigogtm.top
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            serve.tigogtm.top
                                            IN Unknown
                                            Response
                                            serve.tigogtm.top
                                            IN Unknown
                                            h3h2hh h0h@hPh`hpGE� A O��Z�r�mZ��j�5q�U��Xi% �E>��Fcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
                                          • flag-us
                                            GET
                                            http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                            msedge.exe
                                            Remote address:
                                            150.171.28.11:80
                                            Request
                                            GET /browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1
                                            Host: edge.microsoft.com
                                            Connection: keep-alive
                                            Pragma: no-cache
                                            Cache-Control: no-cache
                                            Sec-Mesh-Client-Edge-Version: 133.0.3065.69
                                            Sec-Mesh-Client-Edge-Channel: stable
                                            Sec-Mesh-Client-OS: Windows
                                            Sec-Mesh-Client-OS-Version: 10.0.19041
                                            Sec-Mesh-Client-Arch: x86_64
                                            Sec-Mesh-Client-WebView: 0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            Accept-Encoding: gzip, deflate
                                            Response
                                            HTTP/1.1 200 OK
                                            Cache-Control: no-store, must-revalidate, no-cache, max-age=0
                                            Pragma: no-cache
                                            Content-Length: 99
                                            Content-Type: application/json
                                            Content-Encoding: gzip
                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            X-Frame-Options: sameorigin
                                            X-XSS-Protection: 1; mode=block
                                            X-Content-Type-Options: nosniff
                                            x-cup-server-proof: 304502207B6278A0EDE859D8C59175D47F686126FF8E52EC52445AC7143063DB7CBD21A002210095F4A6E1AB4E22DE417EFDA0BE4E80002D0E88FF2FB74029AC1BAFB31F408DEA:e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                            Content-Disposition: attachment; filename='json.txt'
                                            X-Cache: CONFIG_NOCACHE
                                            X-MSEdge-Ref: Ref A: FEABB7C57C384513AADC6592B5DC80AB Ref B: LON04EDGE0609 Ref C: 2025-03-26T14:48:49Z
                                            Date: Wed, 26 Mar 2025 14:48:49 GMT
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN A
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                            IN CNAME
                                            ax-0002.ax-msedge.net
                                            ax-0002.ax-msedge.net
                                            IN A
                                            150.171.27.11
                                            ax-0002.ax-msedge.net
                                            IN A
                                            150.171.28.11
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN Unknown
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                          • flag-us
                                            DNS
                                            serve.tigogtm.top
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            serve.tigogtm.top
                                            IN A
                                            Response
                                            serve.tigogtm.top
                                            IN A
                                            104.21.32.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.16.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.48.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.96.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.112.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.64.1
                                            serve.tigogtm.top
                                            IN A
                                            104.21.80.1
                                          • flag-us
                                            DNS
                                            serve.tigogtm.top
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            serve.tigogtm.top
                                            IN Unknown
                                            Response
                                            serve.tigogtm.top
                                            IN Unknown
                                            h3h2hh h0h@hPh`hpGE� A O��Z�r�mZ��j�5q�U��Xi% �E>��Fcloudflare-ech.comp&G00h&G00h &G00h0&G00h@&G00hP&G00h`&G00hp
                                          • flag-us
                                            DNS
                                            copilot.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            copilot.microsoft.com
                                            IN A
                                            Response
                                            copilot.microsoft.com
                                            IN CNAME
                                            copilot-copilot-msft-com.trafficmanager.net
                                            copilot-copilot-msft-com.trafficmanager.net
                                            IN CNAME
                                            copilot.microsoft.com.edgekey.net
                                            copilot.microsoft.com.edgekey.net
                                            IN CNAME
                                            e107108.dscx.akamaiedge.net
                                            e107108.dscx.akamaiedge.net
                                            IN A
                                            95.100.153.186
                                            e107108.dscx.akamaiedge.net
                                            IN A
                                            95.100.153.178
                                          • flag-us
                                            DNS
                                            copilot.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            copilot.microsoft.com
                                            IN Unknown
                                            Response
                                            copilot.microsoft.com
                                            IN CNAME
                                            copilot-copilot-msft-com.trafficmanager.net
                                            copilot-copilot-msft-com.trafficmanager.net
                                            IN CNAME
                                            copilot.microsoft.com.edgekey.net
                                            copilot.microsoft.com.edgekey.net
                                            IN CNAME
                                            e107108.dscx.akamaiedge.net
                                          • flag-us
                                            DNS
                                            api.edgeoffer.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            api.edgeoffer.microsoft.com
                                            IN A
                                            Response
                                            api.edgeoffer.microsoft.com
                                            IN CNAME
                                            bingadsedgeextension-prod.trafficmanager.net
                                            bingadsedgeextension-prod.trafficmanager.net
                                            IN CNAME
                                            bingadsedgeextension-prod-europe.azurewebsites.net
                                            bingadsedgeextension-prod-europe.azurewebsites.net
                                            IN CNAME
                                            ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                            ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                            IN A
                                            94.245.104.56
                                          • flag-us
                                            DNS
                                            api.edgeoffer.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            api.edgeoffer.microsoft.com
                                            IN Unknown
                                            Response
                                            api.edgeoffer.microsoft.com
                                            IN CNAME
                                            bingadsedgeextension-prod.trafficmanager.net
                                            bingadsedgeextension-prod.trafficmanager.net
                                            IN CNAME
                                            bingadsedgeextension-prod-europe.azurewebsites.net
                                            bingadsedgeextension-prod-europe.azurewebsites.net
                                            IN CNAME
                                            ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                            msedge.exe
                                            Remote address:
                                            150.171.27.11:443
                                            Request
                                            GET /serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0 HTTP/2.0
                                            host: edge.microsoft.com
                                            pragma: no-cache
                                            cache-control: no-cache
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                            content-length: 1476
                                            content-type: application/json; charset=utf-8
                                            content-security-policy: base-uri 'self';block-all-mixed-content;default-src 'self';img-src 'self';object-src 'none';script-src 'none';style-src 'self';upgrade-insecure-requests;
                                            x-cache: CONFIG_NOCACHE
                                            x-msedge-ref: Ref A: CE186A1E2745465F821E00856235812B Ref B: LON04EDGE0808 Ref C: 2025-03-26T14:48:49Z
                                            date: Wed, 26 Mar 2025 14:48:49 GMT
                                          • flag-gb
                                            GET
                                            https://copilot.microsoft.com/c/api/user/eligibility
                                            msedge.exe
                                            Remote address:
                                            95.100.153.186:443
                                            Request
                                            GET /c/api/user/eligibility HTTP/2.0
                                            host: copilot.microsoft.com
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            sec-fetch-storage-access: active
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            x-ceto-ref: 67e413d2f0d14e738b8f69f126cc6cb8|AFD:67e413d2f0d14e738b8f69f126cc6cb8|2025-03-26T14:48:50.015Z
                                            content-length: 0
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                            alt-svc: h3=":443"; ma=93600
                                            x-cdn-traceid: 0.8398645f.1743000529.1c2f1e59
                                          • flag-us
                                            GET
                                            https://serve.tigogtm.top/puntos
                                            msedge.exe
                                            Remote address:
                                            104.21.32.1:443
                                            Request
                                            GET /puntos HTTP/2.0
                                            host: serve.tigogtm.top
                                            dnt: 1
                                            upgrade-insecure-requests: 1
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            sec-fetch-site: none
                                            sec-fetch-mode: navigate
                                            sec-fetch-user: ?1
                                            sec-fetch-dest: document
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=0, i
                                            Response
                                            HTTP/2.0 403
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                            content-type: text/html; charset=UTF-8
                                            x-frame-options: SAMEORIGIN
                                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            vary: Accept-Encoding
                                            server: cloudflare
                                            cf-ray: 926773809b518168-LHR
                                            content-encoding: gzip
                                          • flag-ie
                                            GET
                                            https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                            msedge.exe
                                            Remote address:
                                            94.245.104.56:443
                                            Request
                                            GET /edgeoffer/pb/experiments?appId=edge-extensions&country=US HTTP/1.1
                                            Host: api.edgeoffer.microsoft.com
                                            Connection: keep-alive
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            Response
                                            HTTP/1.1 200 OK
                                            Content-Length: 0
                                            Content-Type: application/x-protobuf; charset=utf-8
                                            Date: Wed, 26 Mar 2025 14:48:50 GMT
                                            Server: Microsoft-IIS/10.0
                                            Set-Cookie: ARRAffinity=e5e4197507aadfd116f59447fade3d01fe97a8db2e83bfcd54af3bd128319bb7;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                            Set-Cookie: ARRAffinitySameSite=e5e4197507aadfd116f59447fade3d01fe97a8db2e83bfcd54af3bd128319bb7;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                            Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                            X-Powered-By: ASP.NET
                                          • flag-us
                                            DNS
                                            a.nel.cloudflare.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            a.nel.cloudflare.com
                                            IN A
                                            Response
                                            a.nel.cloudflare.com
                                            IN A
                                            35.190.80.1
                                          • flag-us
                                            DNS
                                            a.nel.cloudflare.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            a.nel.cloudflare.com
                                            IN Unknown
                                            Response
                                          • flag-us
                                            OPTIONS
                                            https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D
                                            msedge.exe
                                            Remote address:
                                            35.190.80.1:443
                                            Request
                                            OPTIONS /report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D HTTP/2.0
                                            host: a.nel.cloudflare.com
                                            origin: https://serve.tigogtm.top
                                            access-control-request-method: POST
                                            access-control-request-headers: content-type
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                          • flag-us
                                            POST
                                            https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D
                                            msedge.exe
                                            Remote address:
                                            35.190.80.1:443
                                            Request
                                            POST /report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D HTTP/2.0
                                            host: a.nel.cloudflare.com
                                            content-length: 399
                                            content-type: application/reports+json
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                          • flag-us
                                            GET
                                            https://serve.tigogtm.top/cdn-cgi/styles/cf.errors.css
                                            msedge.exe
                                            Remote address:
                                            104.21.32.1:443
                                            Request
                                            GET /cdn-cgi/styles/cf.errors.css HTTP/2.0
                                            host: serve.tigogtm.top
                                            sec-ch-ua-platform: "Windows"
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                            dnt: 1
                                            sec-ch-ua-mobile: ?0
                                            accept: text/css,*/*;q=0.1
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: style
                                            referer: https://serve.tigogtm.top/puntos
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=0
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                            content-type: text/css
                                            last-modified: Fri, 14 Mar 2025 21:23:45 GMT
                                            etag: W/"67d49e61-5df3"
                                            server: cloudflare
                                            cf-ray: 92677381cb106552-LHR
                                            x-frame-options: DENY
                                            x-content-type-options: nosniff
                                            vary: Accept-Encoding
                                            expires: Wed, 26 Mar 2025 16:48:50 GMT
                                            cache-control: max-age=7200
                                            cache-control: public
                                            content-encoding: gzip
                                          • flag-us
                                            GET
                                            https://serve.tigogtm.top/cdn-cgi/images/icon-exclamation.png?1376755637
                                            msedge.exe
                                            Remote address:
                                            104.21.32.1:443
                                            Request
                                            GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/2.0
                                            host: serve.tigogtm.top
                                            sec-ch-ua-platform: "Windows"
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                            dnt: 1
                                            sec-ch-ua-mobile: ?0
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://serve.tigogtm.top/cdn-cgi/styles/cf.errors.css
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                            content-type: image/png
                                            content-length: 452
                                            last-modified: Fri, 14 Mar 2025 21:23:45 GMT
                                            etag: "67d49e61-1c4"
                                            server: cloudflare
                                            cf-ray: 926773824b936552-LHR
                                            x-frame-options: DENY
                                            x-content-type-options: nosniff
                                            vary: Accept-Encoding
                                            expires: Wed, 26 Mar 2025 16:48:50 GMT
                                            cache-control: max-age=7200
                                            cache-control: public
                                            accept-ranges: bytes
                                          • flag-us
                                            GET
                                            https://serve.tigogtm.top/favicon.ico
                                            msedge.exe
                                            Remote address:
                                            104.21.32.1:443
                                            Request
                                            GET /favicon.ico HTTP/2.0
                                            host: serve.tigogtm.top
                                            sec-ch-ua-platform: "Windows"
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            sec-ch-ua: "Not(A:Brand";v="99", "Microsoft Edge";v="133", "Chromium";v="133"
                                            dnt: 1
                                            sec-ch-ua-mobile: ?0
                                            accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            sec-fetch-site: same-origin
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: image
                                            referer: https://serve.tigogtm.top/puntos
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=1, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                            content-type: image/x-icon
                                            last-modified: Sat, 22 Mar 2025 10:12:33 GMT
                                            age: 2474
                                            cache-control: max-age=14400
                                            cf-cache-status: HIT
                                            report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P6C3G8T1aJ%2B2lQS02paqu7sGOt%2FoXlodQfFjQlH0HCDX6vxUIPWu0fCJ0%2B4A6Ifr147bMlbhU9XYXFuZVyDCmiK6Esgc9gvo1jrapMNtuhHzMRFt8XjoG2LZ%2BQ5ZwW2hW9GzGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                            nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            vary: Accept-Encoding
                                            server: cloudflare
                                            cf-ray: 92677382abfd6552-LHR
                                            content-encoding: zstd
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=47652&min_rtt=42047&rtt_var=10288&sent=19&recv=17&lost=0&retrans=0&sent_bytes=7408&recv_bytes=2868&delivery_rate=297848&cwnd=257&unsent_bytes=0&cid=0161fa723eb3f89c&ts=204&x=0"
                                          • flag-us
                                            DNS
                                            g.bing.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            g.bing.com
                                            IN A
                                            Response
                                            g.bing.com
                                            IN CNAME
                                            g-bing-com.ax-0001.ax-msedge.net
                                            g-bing-com.ax-0001.ax-msedge.net
                                            IN CNAME
                                            ax-0001.ax-msedge.net
                                            ax-0001.ax-msedge.net
                                            IN A
                                            150.171.28.10
                                            ax-0001.ax-msedge.net
                                            IN A
                                            150.171.27.10
                                          • flag-us
                                            GET
                                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                            Remote address:
                                            150.171.28.10:443
                                            Request
                                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
                                            host: g.bing.com
                                            accept-encoding: gzip, deflate
                                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                            Response
                                            HTTP/2.0 204
                                            cache-control: no-cache, must-revalidate
                                            pragma: no-cache
                                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                                            set-cookie: MUID=29510BC837A66D5403C51E73361D6C62; domain=.bing.com; expires=Mon, 20-Apr-2026 14:48:51 GMT; path=/; SameSite=None; Secure; Priority=High;
                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                            access-control-allow-origin: *
                                            x-cache: CONFIG_NOCACHE
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: BEB48D9A15EF4EE49FA21CEA90179688 Ref B: LON04EDGE0920 Ref C: 2025-03-26T14:48:51Z
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                          • flag-us
                                            GET
                                            https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                            Remote address:
                                            150.171.28.10:443
                                            Request
                                            GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
                                            host: g.bing.com
                                            accept-encoding: gzip, deflate
                                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                            cookie: MUID=29510BC837A66D5403C51E73361D6C62
                                            Response
                                            HTTP/2.0 204
                                            cache-control: no-cache, must-revalidate
                                            pragma: no-cache
                                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                                            set-cookie: MSPTC=pp2tgWwAUT2IeKkoJzEO6x_xaWG1yfgltbV-YxXVwcY; domain=.bing.com; expires=Mon, 20-Apr-2026 14:48:51 GMT; path=/; Partitioned; secure; SameSite=None
                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                            access-control-allow-origin: *
                                            x-cache: CONFIG_NOCACHE
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: ADDE631503474812A52D9DBAE75F4B89 Ref B: LON04EDGE0920 Ref C: 2025-03-26T14:48:51Z
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                          • flag-us
                                            GET
                                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                            Remote address:
                                            150.171.28.10:443
                                            Request
                                            GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid= HTTP/2.0
                                            host: g.bing.com
                                            accept-encoding: gzip, deflate
                                            user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                            cookie: MUID=29510BC837A66D5403C51E73361D6C62; MSPTC=pp2tgWwAUT2IeKkoJzEO6x_xaWG1yfgltbV-YxXVwcY
                                            Response
                                            HTTP/2.0 204
                                            cache-control: no-cache, must-revalidate
                                            pragma: no-cache
                                            expires: Fri, 01 Jan 1990 00:00:00 GMT
                                            strict-transport-security: max-age=31536000; includeSubDomains; preload
                                            access-control-allow-origin: *
                                            x-cache: CONFIG_NOCACHE
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: E6D86489A98D49F9B864581C9D52F4F8 Ref B: LON04EDGE0920 Ref C: 2025-03-26T14:48:51Z
                                            date: Wed, 26 Mar 2025 14:48:50 GMT
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1
                                            msedge.exe
                                            Remote address:
                                            150.171.27.11:443
                                            Request
                                            GET /extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1 HTTP/2.0
                                            host: edge.microsoft.com
                                            edgefeatureflags: {"ExtensionUseNewStoreKeys":true,"UseHttpsForDownload":true}
                                            update-interactivity: bg
                                            ms-cv: heRXJFBi0Olo0qtjDrzWfh
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                            content-length: 413
                                            content-type: text/xml; charset=utf-8
                                            x-cache: CONFIG_NOCACHE
                                            x-msedge-ref: Ref A: 2A6D83D20A5A4676981C2E5F781B6F85 Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
                                            date: Wed, 26 Mar 2025 14:48:51 GMT
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                            msedge.exe
                                            Remote address:
                                            150.171.27.11:443
                                            Request
                                            GET /entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                            host: edge.microsoft.com
                                            edge-asset-group: EntityExtractionDomainsConfig
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=3600
                                            content-length: 265
                                            content-type: application/json; charset=utf-8
                                            x-cache: TCP_HIT
                                            x-frame-options: sameorigin
                                            x-msedge-ref: Ref A: 1D0DB220F6694EF69FE92E9E7371C80B Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
                                            date: Wed, 26 Mar 2025 14:48:51 GMT
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                            msedge.exe
                                            Remote address:
                                            150.171.27.11:443
                                            Request
                                            GET /entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                            host: edge.microsoft.com
                                            edge-asset-group: ArbitrationService
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=3600
                                            content-length: 271
                                            content-type: application/json; charset=utf-8
                                            x-cache: TCP_HIT
                                            x-frame-options: sameorigin
                                            x-msedge-ref: Ref A: 6140358E75914769905C1570EC568775 Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
                                            date: Wed, 26 Mar 2025 14:48:51 GMT
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                            msedge.exe
                                            Remote address:
                                            150.171.27.11:443
                                            Request
                                            GET /entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                            host: edge.microsoft.com
                                            edge-asset-group: Shoreline
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=3600
                                            content-length: 266
                                            content-type: application/json; charset=utf-8
                                            x-cache: TCP_HIT
                                            x-frame-options: sameorigin
                                            x-msedge-ref: Ref A: F6D704F8880E4F1CA85E0B44BD0E996A Ref B: LON04EDGE0715 Ref C: 2025-03-26T14:48:52Z
                                            date: Wed, 26 Mar 2025 14:48:51 GMT
                                          • flag-us
                                            DNS
                                            update.googleapis.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            update.googleapis.com
                                            IN A
                                            Response
                                            update.googleapis.com
                                            IN A
                                            142.250.180.3
                                          • flag-us
                                            DNS
                                            update.googleapis.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            update.googleapis.com
                                            IN Unknown
                                            Response
                                          • flag-gb
                                            POST
                                            https://update.googleapis.com/service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13
                                            msedge.exe
                                            Remote address:
                                            142.250.180.3:443
                                            Request
                                            POST /service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13 HTTP/2.0
                                            host: update.googleapis.com
                                            content-length: 931
                                            x-goog-update-appid: ghbmnnjooekpmoecnnnilnnbdlolhkhi
                                            x-goog-update-interactivity: bg
                                            x-goog-update-updater: chromiumcrx-133.0.3065.69
                                            content-type: application/json
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                          • flag-gb
                                            GET
                                            https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData
                                            msedge.exe
                                            Remote address:
                                            95.100.153.159:443
                                            Request
                                            GET /api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData HTTP/2.0
                                            host: www.bing.com
                                            cookie: ANON=
                                            cookie: MUID=
                                            cookie: _RwBf=
                                            cookie:
                                            x-client-data: eyIxIjoiMCIsIjIiOiIwIiwiMyI6IjAiLCI0IjoiLTY5MjMwMjcxODcxMTMzNTIzODkiLCI2Ijoic3RhYmxlIiwiOSI6ImRlc2t0b3AifQ==
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            sec-fetch-storage-access: active
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zsdch, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                                            content-type: application/json; charset=utf-8
                                            content-encoding: br
                                            vary: Accept-Encoding
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: 36671092784547AD9563332152EFA93B Ref B: LON04EDGE0710 Ref C: 2025-03-26T14:48:52Z
                                            date: Wed, 26 Mar 2025 14:48:52 GMT
                                            content-length: 425
                                            set-cookie: _EDGE_S=F=1&SID=3E587759B4E066F5202262E2B5C76713; path=/; httponly; domain=bing.com
                                            set-cookie: _EDGE_V=1; path=/; httponly; expires=Mon, 20-Apr-2026 14:48:52 GMT; domain=bing.com
                                            set-cookie: MUID=23DB7237B6B5646C1DA8678CB79265E0; samesite=none; path=/; secure; expires=Mon, 20-Apr-2026 14:48:52 GMT; domain=bing.com
                                            set-cookie: MUIDB=23DB7237B6B5646C1DA8678CB79265E0; path=/; httponly; expires=Mon, 20-Apr-2026 14:48:52 GMT
                                            alt-svc: h3=":443"; ma=93600
                                            x-cdn-traceid: 0.9198645f.1743000532.19bbbb9d
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN A
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                            IN CNAME
                                            dual-a-0036.a-msedge.net
                                            dual-a-0036.a-msedge.net
                                            IN A
                                            204.79.197.239
                                            dual-a-0036.a-msedge.net
                                            IN A
                                            13.107.21.239
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN Unknown
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                            msedge.exe
                                            Remote address:
                                            204.79.197.239:443
                                            Request
                                            GET /abusiveadblocking/api/v1/blocklist HTTP/2.0
                                            host: edge.microsoft.com
                                            if-none-match: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            sec-fetch-storage-access: active
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 304
                                            cache-control: public, max-age=43200
                                            content-type: application/json; charset=utf-8
                                            content-encoding: gzip
                                            etag: "5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B"
                                            vary: Accept-Encoding
                                            x-cache: TCP_HIT
                                            x-mesh-client-ttl: 72
                                            strict-transport-security: max-age=0
                                            x-msedge-ref: Ref A: 3E0F4F4B6B644C2E9C15BE400C616E69 Ref B: LON04EDGE0716 Ref C: 2025-03-26T14:48:52Z
                                            date: Wed, 26 Mar 2025 14:48:51 GMT
                                          • flag-us
                                            DNS
                                            edgeassetservice.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edgeassetservice.azureedge.net
                                            IN A
                                            Response
                                            edgeassetservice.azureedge.net
                                            IN CNAME
                                            edgeassetservice.afd.azureedge.net
                                            edgeassetservice.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                            s-part-0036.t-0009.t-msedge.net
                                            IN A
                                            13.107.246.64
                                          • flag-us
                                            DNS
                                            edgeassetservice.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edgeassetservice.azureedge.net
                                            IN Unknown
                                            Response
                                            edgeassetservice.azureedge.net
                                            IN CNAME
                                            edgeassetservice.afd.azureedge.net
                                            edgeassetservice.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                          • flag-us
                                            GET
                                            https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            GET /assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService HTTP/2.0
                                            host: edgeassetservice.azureedge.net
                                            edge-asset-group: ArbitrationService
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:48:52 GMT
                                            content-type: application/octet-stream
                                            content-length: 20242
                                            last-modified: Thu, 20 Mar 2025 17:16:21 GMT
                                            etag: 0x8DD67D2EF6CF554
                                            x-ms-request-id: 949d7ac3-601e-005e-05ff-9b9b04000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144852Z-157d97d486czgxgnhC1LON3gpc0000000y1000000001zgn8
                                            cache-control: public, max-age=604800
                                            x-fd-int-roxy-purgeid: 69316365
                                            x-cache: TCP_HIT
                                            accept-ranges: bytes
                                          • flag-us
                                            GET
                                            https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            GET /assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl HTTP/2.0
                                            host: edgeassetservice.azureedge.net
                                            edge-asset-group: EntityExtractionPicl
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:49:01 GMT
                                            content-type: application/octet-stream
                                            content-length: 160662
                                            last-modified: Wed, 19 Feb 2025 23:48:32 GMT
                                            etag: 0x8DD513FEAE37858
                                            x-ms-request-id: daaad16e-e01e-0066-8033-96da5d000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144901Z-157d97d486czgxgnhC1LON3gpc0000000y1000000001zkzm
                                            cache-control: public, max-age=604800
                                            x-fd-int-roxy-purgeid: 69316365
                                            x-cache: TCP_HIT
                                            accept-ranges: bytes
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN A
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                            IN CNAME
                                            dual-a-0036.a-msedge.net
                                            dual-a-0036.a-msedge.net
                                            IN A
                                            13.107.21.239
                                            dual-a-0036.a-msedge.net
                                            IN A
                                            204.79.197.239
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN Unknown
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2
                                            msedge.exe
                                            Remote address:
                                            13.107.21.239:443
                                            Request
                                            GET /autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2 HTTP/2.0
                                            host: edge.microsoft.com
                                            x-client-data: COXnygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: max-age=691200
                                            content-length: 20
                                            content-type: application/json; charset=utf-8
                                            x-cache: TCP_MISS
                                            x-msedge-ref: Ref A: D87206280E8940B59C8BE55473D06896 Ref B: LON04EDGE0807 Ref C: 2025-03-26T14:48:59Z
                                            date: Wed, 26 Mar 2025 14:48:58 GMT
                                          • flag-us
                                            GET
                                            https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                            msedge.exe
                                            Remote address:
                                            150.171.27.11:443
                                            Request
                                            GET /entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362 HTTP/2.0
                                            host: edge.microsoft.com
                                            edge-asset-group: EntityExtractionPicl
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            accept-language: en-US,en;q=0.9
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=3600
                                            content-length: 290
                                            content-type: application/json; charset=utf-8
                                            x-cache: TCP_HIT
                                            x-frame-options: sameorigin
                                            x-msedge-ref: Ref A: DD80832EE123479094881B5861F37245 Ref B: LON04EDGE1013 Ref C: 2025-03-26T14:49:01Z
                                            date: Wed, 26 Mar 2025 14:49:00 GMT
                                          • flag-us
                                            DNS
                                            edge-consumer-static.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge-consumer-static.azureedge.net
                                            IN A
                                            Response
                                            edge-consumer-static.azureedge.net
                                            IN CNAME
                                            edge-consumer-static.afd.azureedge.net
                                            edge-consumer-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                            s-part-0036.t-0009.t-msedge.net
                                            IN A
                                            13.107.246.64
                                          • flag-us
                                            DNS
                                            edge-consumer-static.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge-consumer-static.azureedge.net
                                            IN Unknown
                                            Response
                                            edge-consumer-static.azureedge.net
                                            IN CNAME
                                            edge-consumer-static.afd.azureedge.net
                                            edge-consumer-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                          • flag-us
                                            GET
                                            https://edge-consumer-static.azureedge.net/mouse-gesture/config.json
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            GET /mouse-gesture/config.json HTTP/2.0
                                            host: edge-consumer-static.azureedge.net
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            sec-fetch-storage-access: active
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:49:19 GMT
                                            content-type: application/json
                                            content-length: 101
                                            last-modified: Tue, 24 Oct 2023 08:27:00 GMT
                                            etag: 0x8DBD46AFE482320
                                            x-ms-request-id: 74e832cd-501e-003f-4e38-967ad4000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144919Z-157d97d486cnlmf4hC1LONqpxn0000000yb000000000wu7e
                                            x-fd-int-roxy-purgeid: 83582921
                                            x-cache: TCP_HIT
                                            cache-control: public, max-age=432000
                                            accept-ranges: bytes
                                          • flag-us
                                            DNS
                                            tse1.mm.bing.net
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            tse1.mm.bing.net
                                            IN A
                                            Response
                                            tse1.mm.bing.net
                                            IN CNAME
                                            mm-mm.bing.net.trafficmanager.net
                                            mm-mm.bing.net.trafficmanager.net
                                            IN CNAME
                                            ax-0001.ax-msedge.net
                                            ax-0001.ax-msedge.net
                                            IN A
                                            150.171.27.10
                                            ax-0001.ax-msedge.net
                                            IN A
                                            150.171.28.10
                                          • flag-us
                                            GET
                                            https://tse1.mm.bing.net/th?id=OADD2.10239353595219_1EGLKLHZ1AZFLS6F4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /th?id=OADD2.10239353595219_1EGLKLHZ1AZFLS6F4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                            host: tse1.mm.bing.net
                                            accept: */*
                                            accept-encoding: gzip, deflate, br
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=2592000
                                            content-length: 470688
                                            content-type: image/jpeg
                                            x-cache: TCP_HIT
                                            access-control-allow-origin: *
                                            access-control-allow-headers: *
                                            access-control-allow-methods: GET, POST, OPTIONS
                                            timing-allow-origin: *
                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: 58DEBC2931904F94ABFC14E9F89E5739 Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
                                            date: Wed, 26 Mar 2025 14:49:25 GMT
                                          • flag-us
                                            GET
                                            https://tse1.mm.bing.net/th?id=OADD2.10239317301116_1M7A7DN1J7VJ6Q24K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /th?id=OADD2.10239317301116_1M7A7DN1J7VJ6Q24K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                            host: tse1.mm.bing.net
                                            accept: */*
                                            accept-encoding: gzip, deflate, br
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=2592000
                                            content-length: 540156
                                            content-type: image/jpeg
                                            x-cache: TCP_HIT
                                            access-control-allow-origin: *
                                            access-control-allow-headers: *
                                            access-control-allow-methods: GET, POST, OPTIONS
                                            timing-allow-origin: *
                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: D57C3A8F3BC6462795B670A1932305EC Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
                                            date: Wed, 26 Mar 2025 14:49:25 GMT
                                          • flag-us
                                            GET
                                            https://tse1.mm.bing.net/th?id=OADD2.10239317301549_1BX85FTNXWTEEC6IG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /th?id=OADD2.10239317301549_1BX85FTNXWTEEC6IG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                            host: tse1.mm.bing.net
                                            accept: */*
                                            accept-encoding: gzip, deflate, br
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=2592000
                                            content-length: 818674
                                            content-type: image/jpeg
                                            x-cache: TCP_HIT
                                            access-control-allow-origin: *
                                            access-control-allow-headers: *
                                            access-control-allow-methods: GET, POST, OPTIONS
                                            timing-allow-origin: *
                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: B4C9F4E247B9420CB4CDE72B8515B5D3 Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
                                            date: Wed, 26 Mar 2025 14:49:25 GMT
                                          • flag-us
                                            GET
                                            https://tse1.mm.bing.net/th?id=OADD2.10239360504960_1PLAHYZB4JQO28JRC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /th?id=OADD2.10239360504960_1PLAHYZB4JQO28JRC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                            host: tse1.mm.bing.net
                                            accept: */*
                                            accept-encoding: gzip, deflate, br
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=2592000
                                            content-length: 470059
                                            content-type: image/jpeg
                                            x-cache: TCP_HIT
                                            access-control-allow-origin: *
                                            access-control-allow-headers: *
                                            access-control-allow-methods: GET, POST, OPTIONS
                                            timing-allow-origin: *
                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: 4921325EEA124E8FB39A86FEF52D91BF Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
                                            date: Wed, 26 Mar 2025 14:49:25 GMT
                                          • flag-us
                                            GET
                                            https://tse1.mm.bing.net/th?id=OADD2.10239353595220_1KBZRW36PLPFPT43I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /th?id=OADD2.10239353595220_1KBZRW36PLPFPT43I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                            host: tse1.mm.bing.net
                                            accept: */*
                                            accept-encoding: gzip, deflate, br
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=2592000
                                            content-length: 790945
                                            content-type: image/jpeg
                                            x-cache: TCP_HIT
                                            access-control-allow-origin: *
                                            access-control-allow-headers: *
                                            access-control-allow-methods: GET, POST, OPTIONS
                                            timing-allow-origin: *
                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: ECC97D13DC7A40ADB33911BC917D8FF2 Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
                                            date: Wed, 26 Mar 2025 14:49:25 GMT
                                          • flag-us
                                            GET
                                            https://tse1.mm.bing.net/th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                            Remote address:
                                            150.171.27.10:443
                                            Request
                                            GET /th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                            host: tse1.mm.bing.net
                                            accept: */*
                                            accept-encoding: gzip, deflate, br
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                            Response
                                            HTTP/2.0 200
                                            cache-control: public, max-age=2592000
                                            content-length: 356644
                                            content-type: image/jpeg
                                            x-cache: TCP_HIT
                                            access-control-allow-origin: *
                                            access-control-allow-headers: *
                                            access-control-allow-methods: GET, POST, OPTIONS
                                            timing-allow-origin: *
                                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            x-msedge-ref: Ref A: 9B30AFE09BEA4557BFD979123D2D380A Ref B: LON04EDGE0718 Ref C: 2025-03-26T14:49:26Z
                                            date: Wed, 26 Mar 2025 14:49:26 GMT
                                          • flag-us
                                            DNS
                                            static.edge.microsoftapp.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            static.edge.microsoftapp.net
                                            IN A
                                            Response
                                            static.edge.microsoftapp.net
                                            IN CNAME
                                            edge-cloud-resource-static.azureedge.net
                                            edge-cloud-resource-static.azureedge.net
                                            IN CNAME
                                            edge-cloud-resource-static.afd.azureedge.net
                                            edge-cloud-resource-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                            s-part-0036.t-0009.t-msedge.net
                                            IN A
                                            13.107.246.64
                                          • flag-us
                                            DNS
                                            static.edge.microsoftapp.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            static.edge.microsoftapp.net
                                            IN Unknown
                                            Response
                                            static.edge.microsoftapp.net
                                            IN CNAME
                                            edge-cloud-resource-static.azureedge.net
                                            edge-cloud-resource-static.azureedge.net
                                            IN CNAME
                                            edge-cloud-resource-static.afd.azureedge.net
                                            edge-cloud-resource-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                          • flag-us
                                            HEAD
                                            https://static.edge.microsoftapp.net/default/cloud_config_observers.json
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            HEAD /default/cloud_config_observers.json HTTP/2.0
                                            host: static.edge.microsoftapp.net
                                            pragma: no-cache
                                            cache-control: no-cache
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:49:49 GMT
                                            content-type: application/json
                                            content-length: 493
                                            content-md5: dxSVhjBc0qI1VSYrlV4pBA==
                                            last-modified: Mon, 24 Mar 2025 01:30:34 GMT
                                            etag: 0x8DD6A73794B1656
                                            x-ms-request-id: 57838ab4-401e-003a-405c-9c746e000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144949Z-157d97d486cg7xq5hC1LONe6vn0000000zfg0000000065yy
                                            x-fd-int-roxy-purgeid: 83582921
                                            x-cache: TCP_HIT
                                            accept-ranges: bytes
                                          • flag-us
                                            GET
                                            https://static.edge.microsoftapp.net/default/cloud_config_observers.json
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            GET /default/cloud_config_observers.json HTTP/2.0
                                            host: static.edge.microsoftapp.net
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:49:49 GMT
                                            content-type: application/json
                                            content-length: 493
                                            last-modified: Mon, 24 Mar 2025 01:30:34 GMT
                                            etag: 0x8DD6A73794B1656
                                            x-ms-request-id: f75f480b-a01e-0050-395c-9cac46000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144949Z-157d97d486cg7xq5hC1LONe6vn0000000zfg0000000065zb
                                            x-fd-int-roxy-purgeid: 83582921
                                            x-cache: TCP_HIT
                                            accept-ranges: bytes
                                          • flag-us
                                            DNS
                                            edge-mobile-static.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge-mobile-static.azureedge.net
                                            IN A
                                            Response
                                            edge-mobile-static.azureedge.net
                                            IN CNAME
                                            edge-mobile-static.afd.azureedge.net
                                            edge-mobile-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                            s-part-0036.t-0009.t-msedge.net
                                            IN A
                                            13.107.246.64
                                          • flag-us
                                            DNS
                                            edge-mobile-static.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge-mobile-static.azureedge.net
                                            IN Unknown
                                            Response
                                            edge-mobile-static.azureedge.net
                                            IN CNAME
                                            edge-mobile-static.afd.azureedge.net
                                            edge-mobile-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                          • flag-us
                                            DNS
                                            edge-cloud-resource-static.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge-cloud-resource-static.azureedge.net
                                            IN A
                                            Response
                                            edge-cloud-resource-static.azureedge.net
                                            IN CNAME
                                            edge-cloud-resource-static.afd.azureedge.net
                                            edge-cloud-resource-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                            s-part-0036.t-0009.t-msedge.net
                                            IN A
                                            13.107.246.64
                                          • flag-us
                                            DNS
                                            edge-cloud-resource-static.azureedge.net
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge-cloud-resource-static.azureedge.net
                                            IN Unknown
                                            Response
                                            edge-cloud-resource-static.azureedge.net
                                            IN CNAME
                                            edge-cloud-resource-static.afd.azureedge.net
                                            edge-cloud-resource-static.afd.azureedge.net
                                            IN CNAME
                                            azureedge-t-prod.trafficmanager.net
                                            azureedge-t-prod.trafficmanager.net
                                            IN CNAME
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            shed.dual-low.s-part-0036.t-0009.t-msedge.net
                                            IN CNAME
                                            s-part-0036.t-0009.t-msedge.net
                                          • flag-us
                                            POST
                                            https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:-lqLXHdnfB-d8UG5e10TKEtR-FmtVJb-pRtCus6kqjc&cup2hreq=e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436
                                            msedge.exe
                                            Remote address:
                                            204.79.197.239:443
                                            Request
                                            POST /componentupdater/api/v1/update?cup2key=7:-lqLXHdnfB-d8UG5e10TKEtR-FmtVJb-pRtCus6kqjc&cup2hreq=e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436 HTTP/2.0
                                            host: edge.microsoft.com
                                            content-length: 12011
                                            x-microsoft-update-appid: pbdgbpmpeenomngainidcjmopnklimmf,ahmaebgpfccdhgidjaidaoojjcijckba,oankkpibpaokgecfckkdkgaoafllipag,mkcgfaeepibomfapiapjaceihcojnphg,mpicjakjneaggahlnmbojhjpnileolnb,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,plbmmhnabegcabfbcejohgjpkamkddhn,ndikpojcjlepofdkaaldkinkjbeeebkl,hjaimielcgmceiphgjjfddlgjklfpdei,eeobbhfgfagbclfofmgbdfoicabjdbkn,gllimckfbolmioaaihpppacjccghejen,ojblfafjmiikbkepnnolpgbbhejhlcim,jcmcegpcehdchljeldgmmfbgcpnmgedo,kpfehajjjbbcifeehjgfgnabifknmdad,cllppcmmlnkggcmljjfigkcigaajjmid,fgbafbciocncjfbbonhocjaohoknlaco,ohckeflnhegojcjlcpbfpciadgikcohk,lkkdlcloifjinapabfonaibjijloebfb,omnckhpgfmaoelhddliebabpgblmmnjp,llmidpclgepbgbgoecnhcmgfhmfplfao,kmkacjgmmfchkbeglfbjjeidfckbnkca,lfmeghnikdkbonehgjihjebgioakijgn,hajigopbbjhghbfimgkfmpenfkclmohk,fppmbhmldokgmleojlplaaodlkibgikh,pdfjdcjjjegpclfiilihfkmdfndkneei
                                            x-microsoft-update-interactivity: bg
                                            x-microsoft-update-service-cohort: 5347
                                            x-microsoft-update-updater: msedge-133.0.3065.69
                                            content-type: application/json
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            x-client-data: COXnygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: no-store, must-revalidate, no-cache, max-age=0
                                            pragma: no-cache
                                            content-length: 4377
                                            content-type: application/json
                                            content-encoding: gzip
                                            expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            etag: 3045022100F667D8E09E7E71268A8A3BFE48A43E7310B0E72F78AB697535C1D3163941DD630220756046B216465666354292538B1233034C4C1FFFB2DCAA7D36AA866A88206B18:e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436
                                            x-frame-options: sameorigin
                                            x-content-type-options: nosniff
                                            x-xss-protection: 1; mode=block
                                            x-cup-server-proof: 3045022100F667D8E09E7E71268A8A3BFE48A43E7310B0E72F78AB697535C1D3163941DD630220756046B216465666354292538B1233034C4C1FFFB2DCAA7D36AA866A88206B18:e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436
                                            x-cache: CONFIG_NOCACHE
                                            x-msedge-ref: Ref A: 9A2A6CA730234F18A3A4AC1E1D084330 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:49:49Z
                                            date: Wed, 26 Mar 2025 14:49:49 GMT
                                          • flag-us
                                            POST
                                            https://edge.microsoft.com/componentupdater/api/v1/update
                                            msedge.exe
                                            Remote address:
                                            204.79.197.239:443
                                            Request
                                            POST /componentupdater/api/v1/update HTTP/2.0
                                            host: edge.microsoft.com
                                            content-length: 1456
                                            x-microsoft-update-service-cohort: 5347
                                            content-type: application/json
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            x-client-data: COXnygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: no-store, must-revalidate, no-cache, max-age=0
                                            pragma: no-cache
                                            content-length: 177
                                            content-type: application/json
                                            content-encoding: gzip
                                            expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            x-frame-options: sameorigin
                                            x-content-type-options: nosniff
                                            x-xss-protection: 1; mode=block
                                            x-cache: CONFIG_NOCACHE
                                            x-msedge-ref: Ref A: 151CF84230E3407FBA2B45827E5A5F11 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:50:06Z
                                            date: Wed, 26 Mar 2025 14:50:05 GMT
                                          • flag-us
                                            POST
                                            https://edge.microsoft.com/componentupdater/api/v1/update
                                            msedge.exe
                                            Remote address:
                                            204.79.197.239:443
                                            Request
                                            POST /componentupdater/api/v1/update HTTP/2.0
                                            host: edge.microsoft.com
                                            content-length: 1453
                                            x-microsoft-update-service-cohort: 5347
                                            content-type: application/json
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            x-client-data: COXnygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: no-store, must-revalidate, no-cache, max-age=0
                                            pragma: no-cache
                                            content-length: 177
                                            content-type: application/json
                                            content-encoding: gzip
                                            expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            x-frame-options: sameorigin
                                            x-content-type-options: nosniff
                                            x-xss-protection: 1; mode=block
                                            x-cache: CONFIG_NOCACHE
                                            x-msedge-ref: Ref A: 9D13BCF5D5374B208824515A74C0E352 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:50:26Z
                                            date: Wed, 26 Mar 2025 14:50:25 GMT
                                          • flag-us
                                            POST
                                            https://edge.microsoft.com/componentupdater/api/v1/update
                                            msedge.exe
                                            Remote address:
                                            204.79.197.239:443
                                            Request
                                            POST /componentupdater/api/v1/update HTTP/2.0
                                            host: edge.microsoft.com
                                            content-length: 1438
                                            x-microsoft-update-service-cohort: 5347
                                            content-type: application/json
                                            sec-mesh-client-edge-version: 133.0.3065.69
                                            sec-mesh-client-edge-channel: stable
                                            sec-mesh-client-os: Windows
                                            sec-mesh-client-os-version: 10.0.19041
                                            sec-mesh-client-arch: x86_64
                                            sec-mesh-client-webview: 0
                                            x-client-data: COXnygE=
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            cache-control: no-store, must-revalidate, no-cache, max-age=0
                                            pragma: no-cache
                                            content-length: 179
                                            content-type: application/json
                                            content-encoding: gzip
                                            expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            x-frame-options: sameorigin
                                            x-content-type-options: nosniff
                                            x-xss-protection: 1; mode=block
                                            x-cache: CONFIG_NOCACHE
                                            x-msedge-ref: Ref A: D7E70AE24940478BA5DD22D35DAF7D56 Ref B: LON04EDGE0915 Ref C: 2025-03-26T14:50:50Z
                                            date: Wed, 26 Mar 2025 14:50:50 GMT
                                          • flag-us
                                            GET
                                            https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            GET /eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable HTTP/2.0
                                            host: edge-mobile-static.azureedge.net
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:49:50 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            last-modified: Tue, 25 Mar 2025 03:14:49 GMT
                                            x-ms-request-id: 081d227b-c01e-0064-2a97-9db302000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144950Z-157d97d486clnp8xhC1LONahtw00000010r000000000v71x
                                            x-fd-int-roxy-purgeid: 83582921
                                            x-cache: TCP_HIT
                                            content-encoding: br
                                          • flag-us
                                            GET
                                            https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.json
                                            msedge.exe
                                            Remote address:
                                            13.107.246.64:443
                                            Request
                                            GET /default/operation_config/default.json HTTP/2.0
                                            host: edge-cloud-resource-static.azureedge.net
                                            sec-fetch-site: none
                                            sec-fetch-mode: no-cors
                                            sec-fetch-dest: empty
                                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/133.0.0.0 Safari/537.36 Edg/133.0.0.0
                                            accept-encoding: gzip, deflate, br, zstd
                                            priority: u=4, i
                                            Response
                                            HTTP/2.0 200
                                            date: Wed, 26 Mar 2025 14:49:50 GMT
                                            content-type: application/json
                                            vary: Accept-Encoding
                                            last-modified: Thu, 20 Mar 2025 10:04:30 GMT
                                            x-ms-request-id: eb62cf0e-a01e-001d-3085-9963aa000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            x-azure-ref: 20250326T144950Z-157d97d486cn69d8hC1LON4e340000000yf000000001xe5g
                                            x-fd-int-roxy-purgeid: 83582921
                                            x-cache: TCP_HIT
                                            content-encoding: br
                                          • flag-us
                                            DNS
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            IN A
                                            Response
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            IN CNAME
                                            star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                            star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                            IN CNAME
                                            cdp-f-tlu-net.trafficmanager.net
                                            cdp-f-tlu-net.trafficmanager.net
                                            IN CNAME
                                            fg.microsoft.map.fastly.net
                                            fg.microsoft.map.fastly.net
                                            IN A
                                            199.232.214.172
                                            fg.microsoft.map.fastly.net
                                            IN A
                                            199.232.210.172
                                          • flag-us
                                            HEAD
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            HEAD /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 200 OK
                                            Connection: keep-alive
                                            Content-Length: 6252
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                            Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                            MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                            MS-CV: Uhws1dIzmUy9z6OD.0
                                            MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:49:54 GMT
                                            Via: 1.1 varnish
                                            Age: 2383868
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 16769635
                                            X-Timer: S1743000594.097097,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
                                            Range: bytes=0-1119
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 1120
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                            Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                            MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                            MS-CV: Uhws1dIzmUy9z6OD.0
                                            MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:49:54 GMT
                                            Via: 1.1 varnish
                                            Age: 2383869
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 16769636
                                            X-Timer: S1743000594.162291,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 0-1119/6252
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
                                            Range: bytes=1120-2609
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 1490
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                            Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                            MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                            MS-CV: Uhws1dIzmUy9z6OD.0
                                            MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:49:57 GMT
                                            Via: 1.1 varnish
                                            Age: 2383872
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 16769675
                                            X-Timer: S1743000597.273433,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 1120-2609/6252
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Mon, 11 Nov 2024 00:17:54 GMT
                                            Range: bytes=2610-6251
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 3642
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            ETag: "3AWVl34DSMJKHl2C217ukEQM0Mw="
                                            Last-Modified: Mon, 11 Nov 2024 00:17:54 GMT
                                            MS-CorrelationId: a51b7417-6a19-42fa-9ac5-9728cd844a69
                                            MS-CV: Uhws1dIzmUy9z6OD.0
                                            MS-RequestId: cb9f760f-388b-496e-9f43-47f385abd2dc
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:01 GMT
                                            Via: 1.1 varnish
                                            Age: 2383876
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 16769723
                                            X-Timer: S1743000602.614016,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 2610-6251/6252
                                          • flag-us
                                            HEAD
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            HEAD /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 200 OK
                                            Connection: keep-alive
                                            Content-Length: 7867
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
                                            ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
                                            MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
                                            MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
                                            MS-CV: uZQngVX3/U2gB55V.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:22 GMT
                                            Via: 1.1 varnish
                                            Age: 404321
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 1655708
                                            X-Timer: S1743000622.438200,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Fri, 21 Mar 2025 22:19:58 GMT
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 200 OK
                                            Connection: keep-alive
                                            Content-Length: 7867
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Fri, 21 Mar 2025 22:19:58 GMT
                                            ETag: "9iK7xPzAv8q985Zbm4Con5JxafU="
                                            MS-CorrelationId: 4164b8f0-e804-4235-ab4d-7a3e79220109
                                            MS-RequestId: 50f1d66c-fc5d-4668-b591-40eca375990c
                                            MS-CV: uZQngVX3/U2gB55V.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:22 GMT
                                            Via: 1.1 varnish
                                            Age: 404321
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 1655709
                                            X-Timer: S1743000623.567567,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                          • flag-us
                                            HEAD
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            HEAD /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 200 OK
                                            Connection: keep-alive
                                            Content-Length: 84224
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                            ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                            MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                            MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                            MS-CV: ToYmrPfSN0COpZbh.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:46 GMT
                                            Via: 1.1 varnish
                                            Age: 649435
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 997320
                                            X-Timer: S1743000647.919734,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
                                            Range: bytes=0-18662
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 18663
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                            ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                            MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                            MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                            MS-CV: ToYmrPfSN0COpZbh.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:46 GMT
                                            Via: 1.1 varnish
                                            Age: 649435
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 997321
                                            X-Timer: S1743000647.990741,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 0-18662/84224
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
                                            Range: bytes=18663-64185
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 45523
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                            ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                            MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                            MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                            MS-CV: ToYmrPfSN0COpZbh.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:48 GMT
                                            Via: 1.1 varnish
                                            Age: 649436
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 997324
                                            X-Timer: S1743000648.114593,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 18663-64185/84224
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Wed, 19 Mar 2025 02:22:48 GMT
                                            Range: bytes=64186-84223
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 20038
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 19 Mar 2025 02:22:48 GMT
                                            ETag: "80lM3kF5wImi+p7AugEHZ6tdLtc="
                                            MS-CorrelationId: 615f14e1-6f9a-4fc6-8815-e31367c1e0ea
                                            MS-RequestId: 632b9e76-f430-47a1-ba67-338cbbcb5826
                                            MS-CV: ToYmrPfSN0COpZbh.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:50:49 GMT
                                            Via: 1.1 varnish
                                            Age: 649437
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 997325
                                            X-Timer: S1743000649.179173,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 64186-84223/84224
                                          • flag-us
                                            HEAD
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            HEAD /filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 200 OK
                                            Connection: keep-alive
                                            Content-Length: 178229
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 26 Mar 2025 07:50:12 GMT
                                            ETag: "0TA8mv++yHjFOqEmdB0fuXZesLM="
                                            MS-CorrelationId: cbe494eb-32eb-4918-99f5-4d5e6a4704c3
                                            MS-RequestId: c3e7fc3c-0c27-4e09-bcd7-916dfbc31cf3
                                            MS-CV: L7RKRMr1yky9t7nH.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:51:15 GMT
                                            Via: 1.1 varnish
                                            Age: 24372
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 416572
                                            X-Timer: S1743000675.478693,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Wed, 26 Mar 2025 07:50:12 GMT
                                            Range: bytes=0-149383
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 149384
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 26 Mar 2025 07:50:12 GMT
                                            ETag: "0TA8mv++yHjFOqEmdB0fuXZesLM="
                                            MS-CorrelationId: cbe494eb-32eb-4918-99f5-4d5e6a4704c3
                                            MS-RequestId: c3e7fc3c-0c27-4e09-bcd7-916dfbc31cf3
                                            MS-CV: L7RKRMr1yky9t7nH.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:51:15 GMT
                                            Via: 1.1 varnish
                                            Age: 24372
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 416574
                                            X-Timer: S1743000676.596367,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 0-149383/178229
                                          • flag-us
                                            GET
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d
                                            Remote address:
                                            199.232.214.172:80
                                            Request
                                            GET /filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Wed, 26 Mar 2025 07:50:12 GMT
                                            Range: bytes=149384-178228
                                            User-Agent: Microsoft BITS/7.8
                                            Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Response
                                            HTTP/1.1 206 Partial Content
                                            Connection: keep-alive
                                            Content-Length: 28845
                                            Cache-Control: public, max-age=17280000
                                            Content-Type: application/x-chrome-extension
                                            Last-Modified: Wed, 26 Mar 2025 07:50:12 GMT
                                            ETag: "0TA8mv++yHjFOqEmdB0fuXZesLM="
                                            MS-CorrelationId: cbe494eb-32eb-4918-99f5-4d5e6a4704c3
                                            MS-RequestId: c3e7fc3c-0c27-4e09-bcd7-916dfbc31cf3
                                            MS-CV: L7RKRMr1yky9t7nH.0
                                            Accept-Ranges: bytes
                                            Date: Wed, 26 Mar 2025 14:51:16 GMT
                                            Via: 1.1 varnish
                                            Age: 24373
                                            X-Served-By: cache-lcy-eglc8600087-LCY
                                            X-Cache: HIT
                                            X-Cache-Hits: 416589
                                            X-Timer: S1743000677.646007,VS0,VE0
                                            X-CID: 3
                                            X-CCC: GB
                                            Content-Range: bytes 149384-178228/178229
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN A
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                            edge-microsoft-com.ax-0002.ax-msedge.net
                                            IN CNAME
                                            ax-0002.ax-msedge.net
                                            ax-0002.ax-msedge.net
                                            IN A
                                            150.171.28.11
                                            ax-0002.ax-msedge.net
                                            IN A
                                            150.171.27.11
                                          • flag-us
                                            DNS
                                            edge.microsoft.com
                                            msedge.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            edge.microsoft.com
                                            IN Unknown
                                            Response
                                            edge.microsoft.com
                                            IN CNAME
                                            edge-domain.trafficmanager.net
                                            edge-domain.trafficmanager.net
                                            IN CNAME
                                            edge-microsoft-com.dual-a-0036.a-msedge.net
                                          • flag-us
                                            DNS
                                            c.pki.goog
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            c.pki.goog
                                            IN A
                                            Response
                                            c.pki.goog
                                            IN CNAME
                                            pki-goog.l.google.com
                                            pki-goog.l.google.com
                                            IN A
                                            142.250.180.3
                                          • flag-gb
                                            GET
                                            http://c.pki.goog/r/r1.crl
                                            Remote address:
                                            142.250.180.3:80
                                            Request
                                            GET /r/r1.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Response
                                            HTTP/1.1 304 Not Modified
                                            Date: Wed, 26 Mar 2025 14:04:56 GMT
                                            Expires: Wed, 26 Mar 2025 14:54:56 GMT
                                            Age: 2724
                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding
                                          • flag-us
                                            DNS
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            IN A
                                            Response
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            IN CNAME
                                            star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                            star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                            IN CNAME
                                            cdp-f-tlu-net.trafficmanager.net
                                            cdp-f-tlu-net.trafficmanager.net
                                            IN CNAME
                                            fg.microsoft.map.fastly.net
                                            fg.microsoft.map.fastly.net
                                            IN A
                                            199.232.210.172
                                            fg.microsoft.map.fastly.net
                                            IN A
                                            199.232.214.172
                                          • flag-us
                                            DNS
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            IN A
                                            Response
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            IN CNAME
                                            star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                            star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com
                                            IN CNAME
                                            cdp-f-tlu-net.trafficmanager.net
                                            cdp-f-tlu-net.trafficmanager.net
                                            IN CNAME
                                            edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                                            edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                                            IN A
                                            91.81.130.133
                                            edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                                            IN A
                                            91.81.130.134
                                            edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                                            IN A
                                            91.81.129.180
                                            edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                                            IN A
                                            91.80.49.22
                                            edge.ds-c7114-microsoft.global.dns.qwilted-cds.cqloud.com
                                            IN A
                                            91.81.129.181
                                          • 150.171.28.11:80
                                            http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                            http
                                            msedge.exe
                                            883 B
                                            1.0kB
                                            5
                                            4

                                            HTTP Request

                                            GET http://edge.microsoft.com/browsernetworktime/time/1/current?cup2key=2:mjZx6sK-9TgzyXfD7Ds6ylQOsDQtmK-LuSgH32musms&cup2hreq=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            HTTP Response

                                            200
                                          • 104.21.112.1:80
                                            serve.tigogtm.top
                                            msedge.exe
                                            190 B
                                            132 B
                                            4
                                            3
                                          • 104.21.112.1:80
                                            serve.tigogtm.top
                                            msedge.exe
                                            190 B
                                            92 B
                                            4
                                            2
                                          • 150.171.27.11:443
                                            edge.microsoft.com
                                            msedge.exe
                                            98 B
                                            52 B
                                            2
                                            1
                                          • 150.171.27.11:443
                                            https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0
                                            tls, http2
                                            msedge.exe
                                            3.4kB
                                            9.0kB
                                            16
                                            17

                                            HTTP Request

                                            GET https://edge.microsoft.com/serviceexperimentation/v3/?osname=win&channel=stable&osver=10.0.19041&devicefamily=desktop&installdate=1741877482&clientversion=133.0.3065.69&experimentationmode=2&scpguard=0&scpfull=0&scpver=0

                                            HTTP Response

                                            200
                                          • 95.100.153.186:443
                                            https://copilot.microsoft.com/c/api/user/eligibility
                                            tls, http2
                                            msedge.exe
                                            2.9kB
                                            5.5kB
                                            15
                                            17

                                            HTTP Request

                                            GET https://copilot.microsoft.com/c/api/user/eligibility

                                            HTTP Response

                                            200
                                          • 94.245.104.56:443
                                            api.edgeoffer.microsoft.com
                                            tls
                                            msedge.exe
                                            2.9kB
                                            6.6kB
                                            13
                                            10
                                          • 104.21.32.1:443
                                            https://serve.tigogtm.top/puntos
                                            tls, http2
                                            msedge.exe
                                            3.1kB
                                            6.9kB
                                            15
                                            14

                                            HTTP Request

                                            GET https://serve.tigogtm.top/puntos

                                            HTTP Response

                                            403
                                          • 94.245.104.56:443
                                            https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US
                                            tls, http
                                            msedge.exe
                                            3.4kB
                                            7.4kB
                                            12
                                            13

                                            HTTP Request

                                            GET https://api.edgeoffer.microsoft.com/edgeoffer/pb/experiments?appId=edge-extensions&country=US

                                            HTTP Response

                                            200
                                          • 35.190.80.1:443
                                            https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D
                                            tls, http2
                                            msedge.exe
                                            3.9kB
                                            4.8kB
                                            18
                                            19

                                            HTTP Request

                                            OPTIONS https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D

                                            HTTP Request

                                            POST https://a.nel.cloudflare.com/report/v4?s=33t5Se4Bh4WNuArgAsCOCrZ4ODfDzgigKVqo08WAYk01y6qwdNuU21Ce1vxUTFNSHqVFVmpGAbY0ceOF3PrONr8%2B9iNVO%2BfIQU06id4MZu0wHXk2MRbaGldvhOqEzDKHjz2fjw%3D%3D
                                          • 104.21.32.1:443
                                            https://serve.tigogtm.top/favicon.ico
                                            tls, http2
                                            msedge.exe
                                            3.8kB
                                            10.0kB
                                            21
                                            24

                                            HTTP Request

                                            GET https://serve.tigogtm.top/cdn-cgi/styles/cf.errors.css

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://serve.tigogtm.top/cdn-cgi/images/icon-exclamation.png?1376755637

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://serve.tigogtm.top/favicon.ico

                                            HTTP Response

                                            200
                                          • 150.171.28.10:443
                                            https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=
                                            tls, http2
                                            2.0kB
                                            9.3kB
                                            21
                                            18

                                            HTTP Request

                                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=

                                            HTTP Response

                                            204

                                            HTTP Request

                                            GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=

                                            HTTP Response

                                            204

                                            HTTP Request

                                            GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=84a92b6843384c42813a4d75405179c0&localId=w:BDEEEA66-9FF9-032D-B4CB-199BE88F3227&deviceId=6896216899373042&anid=

                                            HTTP Response

                                            204
                                          • 150.171.27.11:443
                                            https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                            tls, http2
                                            msedge.exe
                                            4.5kB
                                            9.6kB
                                            21
                                            25

                                            HTTP Request

                                            GET https://edge.microsoft.com/extensionwebstorebase/v1/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=edgecrx&prodchannel=&prodversion=133.0.3065.69&lang=en-US&acceptformat=crx3,puff&x=id%3Djmjflgjpcpepeafmmgdpfkogkghcpiha%26v%3D1.2.1%26installedby%3Dother%26uc%26ping%3Dr%253D13%2526e%253D1

                                            HTTP Request

                                            GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=domains_config_gz&version=3.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=arbitration_priority_list&version=24.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                            HTTP Request

                                            GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=edge_hub_apps_manifest_gz&version=4.11.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200
                                          • 142.250.180.3:443
                                            https://update.googleapis.com/service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13
                                            tls, http2
                                            msedge.exe
                                            4.3kB
                                            8.7kB
                                            16
                                            18

                                            HTTP Request

                                            POST https://update.googleapis.com/service/update2/json?cup2key=14:naRPKN2MqH2mG4g-QqX5iTTEAjTxojUbZ8MKmKNO1sE&cup2hreq=5caa019e2cd92ee84ddb5f8c4a9b6d182bdf961895115819be01d309a2949a13
                                          • 95.100.153.159:443
                                            https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData
                                            tls, http2
                                            msedge.exe
                                            3.4kB
                                            6.6kB
                                            15
                                            17

                                            HTTP Request

                                            GET https://www.bing.com/api/shopping/v1/user/shoppingsettings?EnabledServiceFeaturesv2=edgeServerUX.shopping.aablockth,edgeServerUX.shopping.block99,edgeServerUX.shopping.disableCashbackOnCouponCopy,edgeServerUX.shopping.enableColdStartCohort,edgeServerUX.shopping.highttaablocksrth,edgeServerUX.shopping.highttaablockth,edgeServerUX.shopping.migrateClippingToOmnibox,edgeServerUX.shopping.msEdgeShoppingCashbackDismissTimeout2s,edgeServerUX.shopping.nrtLogging,edgeServerUX.shopping.snDataFromOS,edgeServerUX.shopping.useExpSNData

                                            HTTP Response

                                            200
                                          • 204.79.197.239:443
                                            https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist
                                            tls, http2
                                            msedge.exe
                                            3.1kB
                                            7.4kB
                                            14
                                            16

                                            HTTP Request

                                            GET https://edge.microsoft.com/abusiveadblocking/api/v1/blocklist

                                            HTTP Response

                                            304
                                          • 13.107.246.64:443
                                            https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl
                                            tls, http2
                                            msedge.exe
                                            8.1kB
                                            196.4kB
                                            107
                                            156

                                            HTTP Request

                                            GET https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/24.0.4/asset?assetgroup=ArbitrationService

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://edgeassetservice.azureedge.net/assets/extraction.proactiveProduct.en-us/5.12.0/asset?assetgroup=EntityExtractionPicl

                                            HTTP Response

                                            200
                                          • 13.107.21.239:443
                                            https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2
                                            tls, http2
                                            msedge.exe
                                            3.0kB
                                            7.4kB
                                            14
                                            18

                                            HTTP Request

                                            GET https://edge.microsoft.com/autofillservice/core/page/-4465997133317784580/1670773373493485990?GroupingThreshold=60&CIdAlgoVersion=2

                                            HTTP Response

                                            200
                                          • 150.171.27.11:443
                                            https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362
                                            tls, http2
                                            msedge.exe
                                            3.5kB
                                            7.7kB
                                            15
                                            18

                                            HTTP Request

                                            GET https://edge.microsoft.com/entityextractiontemplates/api/v1/assets/find-assets?name=extraction.proactiveProduct.en-us&version=5.*.*&channel=stable&key=d414dd4f9db345fa8003e32adc81b362

                                            HTTP Response

                                            200
                                          • 13.107.246.64:443
                                            https://edge-consumer-static.azureedge.net/mouse-gesture/config.json
                                            tls, http2
                                            msedge.exe
                                            3.6kB
                                            9.2kB
                                            18
                                            20

                                            HTTP Request

                                            GET https://edge-consumer-static.azureedge.net/mouse-gesture/config.json

                                            HTTP Response

                                            200
                                          • 150.171.27.10:443
                                            tse1.mm.bing.net
                                            tls, http2
                                            1.2kB
                                            6.9kB
                                            15
                                            13
                                          • 150.171.27.10:443
                                            tse1.mm.bing.net
                                            tls, http2
                                            1.2kB
                                            6.9kB
                                            15
                                            13
                                          • 150.171.27.10:443
                                            tse1.mm.bing.net
                                            tls, http2
                                            1.2kB
                                            6.9kB
                                            15
                                            13
                                          • 150.171.27.10:443
                                            tse1.mm.bing.net
                                            tls, http2
                                            1.2kB
                                            6.9kB
                                            15
                                            13
                                          • 150.171.27.10:443
                                            https://tse1.mm.bing.net/th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                            tls, http2
                                            130.5kB
                                            3.6MB
                                            2614
                                            2606

                                            HTTP Request

                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239353595219_1EGLKLHZ1AZFLS6F4&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                            HTTP Request

                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301116_1M7A7DN1J7VJ6Q24K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                            HTTP Request

                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239317301549_1BX85FTNXWTEEC6IG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                            HTTP Request

                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360504960_1PLAHYZB4JQO28JRC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                            HTTP Request

                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239353595220_1KBZRW36PLPFPT43I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360505011_123FH55PMWQ5EA6JP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                            HTTP Response

                                            200
                                          • 13.107.246.64:443
                                            https://static.edge.microsoftapp.net/default/cloud_config_observers.json
                                            tls, http2
                                            msedge.exe
                                            3.5kB
                                            9.7kB
                                            16
                                            17

                                            HTTP Request

                                            HEAD https://static.edge.microsoftapp.net/default/cloud_config_observers.json

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET https://static.edge.microsoftapp.net/default/cloud_config_observers.json

                                            HTTP Response

                                            200
                                          • 204.79.197.239:443
                                            https://edge.microsoft.com/componentupdater/api/v1/update
                                            tls, http2
                                            msedge.exe
                                            22.3kB
                                            14.5kB
                                            43
                                            41

                                            HTTP Request

                                            POST https://edge.microsoft.com/componentupdater/api/v1/update?cup2key=7:-lqLXHdnfB-d8UG5e10TKEtR-FmtVJb-pRtCus6kqjc&cup2hreq=e3dae01b6b860661f504d5690a7b0977e835fb438d9291a8a197f0474f151436

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://edge.microsoft.com/componentupdater/api/v1/update

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://edge.microsoft.com/componentupdater/api/v1/update

                                            HTTP Response

                                            200

                                            HTTP Request

                                            POST https://edge.microsoft.com/componentupdater/api/v1/update

                                            HTTP Response

                                            200
                                          • 13.107.246.64:443
                                            https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable
                                            tls, http2
                                            msedge.exe
                                            6.6kB
                                            12.9kB
                                            20
                                            21

                                            HTTP Request

                                            GET https://edge-mobile-static.azureedge.net/eccp/get?settenant=edge-config&setplatform=win&setmkt=en-US&setchannel=stable

                                            HTTP Response

                                            200
                                          • 13.107.246.64:443
                                            https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.json
                                            tls, http2
                                            msedge.exe
                                            6.2kB
                                            9.7kB
                                            17
                                            18

                                            HTTP Request

                                            GET https://edge-cloud-resource-static.azureedge.net/default/operation_config/default.json

                                            HTTP Response

                                            200
                                          • 35.190.80.1:443
                                            a.nel.cloudflare.com
                                            tls, http2
                                            msedge.exe
                                            2.4kB
                                            1.1kB
                                            7
                                            6
                                          • 199.232.214.172:80
                                            http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d
                                            http
                                            11.0kB
                                            294.1kB
                                            127
                                            234

                                            HTTP Request

                                            HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/2a0d597c-a09c-4400-be86-87596dd2e696?P1=1743603275&P2=404&P3=2&P4=EWHKMrEyubqeUIVLM%2bfHWdXw2PgQEJaCZ1dAGCZqXZ%2f8H2%2fkC9WQBG7VOojN6IrEpU9yV28IfJE59Rver%2beb7Q%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a?P1=1743201099&P2=404&P3=2&P4=gS%2bdHn4QBvQFJ1VRAPHxjj0wQyJrIsNzHnbjWpUSNWAsdwqao%2fMGtrZVfFYn3ttO7LcHvPAxWbf9gWehYQeFOg%3d%3d

                                            HTTP Response

                                            200

                                            HTTP Request

                                            HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/d0729495-2185-4a92-a46f-fde358fd775c?P1=1743558751&P2=404&P3=2&P4=V%2fe7rGNQO0RoHQT0gVY5EQOjWCs7vX5R2O0P4tXdAPg%2bHdYGqjFrw5yQnwwj56gmLRe7qw0grRjc28LDj0%2bYIQ%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d

                                            HTTP Response

                                            200

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d

                                            HTTP Response

                                            206

                                            HTTP Request

                                            GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/7797f30e-571e-4831-93b2-38d4f3aa00e1?P1=1743582595&P2=404&P3=2&P4=KnSgOkiXLz7xGSA3YtKiOlex%2frr3TPQjyhNv9zzxOCDnfPimW7zVIovktwe1yvnbmGCIxyaBqzK2%2bApuc%2feIpg%3d%3d

                                            HTTP Response

                                            206
                                          • 142.250.180.3:80
                                            http://c.pki.goog/r/r1.crl
                                            http
                                            384 B
                                            355 B
                                            4
                                            3

                                            HTTP Request

                                            GET http://c.pki.goog/r/r1.crl

                                            HTTP Response

                                            304
                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            205 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                            DNS Response

                                            150.171.28.11
                                            150.171.27.11

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            223 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                          • 8.8.8.8:53
                                            serve.tigogtm.top
                                            dns
                                            msedge.exe
                                            63 B
                                            175 B
                                            1
                                            1

                                            DNS Request

                                            serve.tigogtm.top

                                            DNS Response

                                            104.21.112.1
                                            104.21.48.1
                                            104.21.96.1
                                            104.21.80.1
                                            104.21.16.1
                                            104.21.32.1
                                            104.21.64.1

                                          • 8.8.8.8:53
                                            serve.tigogtm.top
                                            dns
                                            msedge.exe
                                            63 B
                                            311 B
                                            1
                                            1

                                            DNS Request

                                            serve.tigogtm.top

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            205 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                            DNS Response

                                            150.171.27.11
                                            150.171.28.11

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            206 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                          • 8.8.8.8:53
                                            serve.tigogtm.top
                                            dns
                                            msedge.exe
                                            63 B
                                            175 B
                                            1
                                            1

                                            DNS Request

                                            serve.tigogtm.top

                                            DNS Response

                                            104.21.32.1
                                            104.21.16.1
                                            104.21.48.1
                                            104.21.96.1
                                            104.21.112.1
                                            104.21.64.1
                                            104.21.80.1

                                          • 8.8.8.8:53
                                            serve.tigogtm.top
                                            dns
                                            msedge.exe
                                            63 B
                                            311 B
                                            1
                                            1

                                            DNS Request

                                            serve.tigogtm.top

                                          • 8.8.8.8:53
                                            copilot.microsoft.com
                                            dns
                                            msedge.exe
                                            67 B
                                            238 B
                                            1
                                            1

                                            DNS Request

                                            copilot.microsoft.com

                                            DNS Response

                                            95.100.153.186
                                            95.100.153.178

                                          • 8.8.8.8:53
                                            copilot.microsoft.com
                                            dns
                                            msedge.exe
                                            67 B
                                            267 B
                                            1
                                            1

                                            DNS Request

                                            copilot.microsoft.com

                                          • 8.8.8.8:53
                                            api.edgeoffer.microsoft.com
                                            dns
                                            msedge.exe
                                            73 B
                                            226 B
                                            1
                                            1

                                            DNS Request

                                            api.edgeoffer.microsoft.com

                                            DNS Response

                                            94.245.104.56

                                          • 8.8.8.8:53
                                            api.edgeoffer.microsoft.com
                                            dns
                                            msedge.exe
                                            73 B
                                            271 B
                                            1
                                            1

                                            DNS Request

                                            api.edgeoffer.microsoft.com

                                          • 8.8.8.8:53
                                            a.nel.cloudflare.com
                                            dns
                                            msedge.exe
                                            66 B
                                            82 B
                                            1
                                            1

                                            DNS Request

                                            a.nel.cloudflare.com

                                            DNS Response

                                            35.190.80.1

                                          • 8.8.8.8:53
                                            a.nel.cloudflare.com
                                            dns
                                            msedge.exe
                                            66 B
                                            117 B
                                            1
                                            1

                                            DNS Request

                                            a.nel.cloudflare.com

                                          • 35.190.80.1:443
                                            a.nel.cloudflare.com
                                            https
                                            msedge.exe
                                            2.9kB
                                            5.3kB
                                            5
                                            8
                                          • 8.8.8.8:53
                                            g.bing.com
                                            dns
                                            56 B
                                            148 B
                                            1
                                            1

                                            DNS Request

                                            g.bing.com

                                            DNS Response

                                            150.171.28.10
                                            150.171.27.10

                                          • 8.8.8.8:53
                                            update.googleapis.com
                                            dns
                                            msedge.exe
                                            67 B
                                            83 B
                                            1
                                            1

                                            DNS Request

                                            update.googleapis.com

                                            DNS Response

                                            142.250.180.3

                                          • 8.8.8.8:53
                                            update.googleapis.com
                                            dns
                                            msedge.exe
                                            67 B
                                            124 B
                                            1
                                            1

                                            DNS Request

                                            update.googleapis.com

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            208 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                            DNS Response

                                            204.79.197.239
                                            13.107.21.239

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            206 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                          • 224.0.0.251:5353
                                            msedge.exe
                                            204 B
                                            3
                                          • 8.8.8.8:53
                                            edgeassetservice.azureedge.net
                                            dns
                                            msedge.exe
                                            76 B
                                            243 B
                                            1
                                            1

                                            DNS Request

                                            edgeassetservice.azureedge.net

                                            DNS Response

                                            13.107.246.64

                                          • 8.8.8.8:53
                                            edgeassetservice.azureedge.net
                                            dns
                                            msedge.exe
                                            76 B
                                            287 B
                                            1
                                            1

                                            DNS Request

                                            edgeassetservice.azureedge.net

                                          • 95.100.153.159:443
                                            www.bing.com
                                            https
                                            msedge.exe
                                            4.0kB
                                            7.6kB
                                            12
                                            16
                                          • 104.21.32.1:443
                                            serve.tigogtm.top
                                            https
                                            msedge.exe
                                            23.4kB
                                            646.7kB
                                            125
                                            602
                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            208 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                            DNS Response

                                            13.107.21.239
                                            204.79.197.239

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            206 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                          • 8.8.8.8:53
                                            edge-consumer-static.azureedge.net
                                            dns
                                            msedge.exe
                                            80 B
                                            251 B
                                            1
                                            1

                                            DNS Request

                                            edge-consumer-static.azureedge.net

                                            DNS Response

                                            13.107.246.64

                                          • 8.8.8.8:53
                                            edge-consumer-static.azureedge.net
                                            dns
                                            msedge.exe
                                            80 B
                                            281 B
                                            1
                                            1

                                            DNS Request

                                            edge-consumer-static.azureedge.net

                                          • 8.8.8.8:53
                                            tse1.mm.bing.net
                                            dns
                                            62 B
                                            170 B
                                            1
                                            1

                                            DNS Request

                                            tse1.mm.bing.net

                                            DNS Response

                                            150.171.27.10
                                            150.171.28.10

                                          • 8.8.8.8:53
                                            static.edge.microsoftapp.net
                                            dns
                                            msedge.exe
                                            74 B
                                            302 B
                                            1
                                            1

                                            DNS Request

                                            static.edge.microsoftapp.net

                                            DNS Response

                                            13.107.246.64

                                          • 8.8.8.8:53
                                            static.edge.microsoftapp.net
                                            dns
                                            msedge.exe
                                            74 B
                                            332 B
                                            1
                                            1

                                            DNS Request

                                            static.edge.microsoftapp.net

                                          • 8.8.8.8:53
                                            edge-mobile-static.azureedge.net
                                            dns
                                            msedge.exe
                                            78 B
                                            247 B
                                            1
                                            1

                                            DNS Request

                                            edge-mobile-static.azureedge.net

                                            DNS Response

                                            13.107.246.64

                                          • 8.8.8.8:53
                                            edge-mobile-static.azureedge.net
                                            dns
                                            msedge.exe
                                            78 B
                                            291 B
                                            1
                                            1

                                            DNS Request

                                            edge-mobile-static.azureedge.net

                                          • 8.8.8.8:53
                                            edge-cloud-resource-static.azureedge.net
                                            dns
                                            msedge.exe
                                            86 B
                                            263 B
                                            1
                                            1

                                            DNS Request

                                            edge-cloud-resource-static.azureedge.net

                                            DNS Response

                                            13.107.246.64

                                          • 8.8.8.8:53
                                            edge-cloud-resource-static.azureedge.net
                                            dns
                                            msedge.exe
                                            86 B
                                            307 B
                                            1
                                            1

                                            DNS Request

                                            edge-cloud-resource-static.azureedge.net

                                          • 35.190.80.1:443
                                            a.nel.cloudflare.com
                                            https
                                            msedge.exe
                                            4.1kB
                                            3.8kB
                                            10
                                            10
                                          • 8.8.8.8:53
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            dns
                                            87 B
                                            266 B
                                            1
                                            1

                                            DNS Request

                                            msedge.b.tlu.dl.delivery.mp.microsoft.com

                                            DNS Response

                                            199.232.214.172
                                            199.232.210.172

                                          • 95.100.153.192:443
                                            www.bing.com
                                            https
                                            msedge.exe
                                            3.0kB
                                            3.6kB
                                            7
                                            11
                                          • 104.21.32.1:443
                                            serve.tigogtm.top
                                            https
                                            msedge.exe
                                            3.1kB
                                            6.3kB
                                            8
                                            12
                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            205 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                            DNS Response

                                            150.171.28.11
                                            150.171.27.11

                                          • 8.8.8.8:53
                                            edge.microsoft.com
                                            dns
                                            msedge.exe
                                            64 B
                                            209 B
                                            1
                                            1

                                            DNS Request

                                            edge.microsoft.com

                                          • 8.8.8.8:53
                                            c.pki.goog
                                            dns
                                            56 B
                                            107 B
                                            1
                                            1

                                            DNS Request

                                            c.pki.goog

                                            DNS Response

                                            142.250.180.3

                                          • 8.8.8.8:53
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            dns
                                            87 B
                                            266 B
                                            1
                                            1

                                            DNS Request

                                            msedge.b.tlu.dl.delivery.mp.microsoft.com

                                            DNS Response

                                            199.232.210.172
                                            199.232.214.172

                                          • 95.100.153.160:443
                                            www.bing.com
                                            https
                                            msedge.exe
                                            3.1kB
                                            3.6kB
                                            8
                                            11
                                          • 104.21.32.1:443
                                            serve.tigogtm.top
                                            https
                                            msedge.exe
                                            3.1kB
                                            6.3kB
                                            8
                                            12
                                          • 8.8.8.8:53
                                            msedge.b.tlu.dl.delivery.mp.microsoft.com
                                            dns
                                            87 B
                                            344 B
                                            1
                                            1

                                            DNS Request

                                            msedge.b.tlu.dl.delivery.mp.microsoft.com

                                            DNS Response

                                            91.81.130.133
                                            91.81.130.134
                                            91.81.129.180
                                            91.80.49.22
                                            91.81.129.181

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping3952_162810302\manifest.json

                                            Filesize

                                            79B

                                            MD5

                                            7f4b594a35d631af0e37fea02df71e72

                                            SHA1

                                            f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                            SHA256

                                            530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                            SHA512

                                            bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping3952_1758135446\manifest.json

                                            Filesize

                                            53B

                                            MD5

                                            22b68a088a69906d96dc6d47246880d2

                                            SHA1

                                            06491f3fd9c4903ac64980f8d655b79082545f82

                                            SHA256

                                            94be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88

                                            SHA512

                                            8c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff

                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\LICENSE

                                            Filesize

                                            1KB

                                            MD5

                                            ee002cb9e51bb8dfa89640a406a1090a

                                            SHA1

                                            49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                            SHA256

                                            3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                            SHA512

                                            d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping3952_704188620\manifest.json

                                            Filesize

                                            85B

                                            MD5

                                            c3419069a1c30140b77045aba38f12cf

                                            SHA1

                                            11920f0c1e55cadc7d2893d1eebb268b3459762a

                                            SHA256

                                            db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                            SHA512

                                            c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            280B

                                            MD5

                                            7b0736a36bad51260e5db322736df2e9

                                            SHA1

                                            30af14ed09d3f769230d67f51e0adb955833673e

                                            SHA256

                                            0d2adfd06d505b9020c292d30597083d808bfd90ddc0fe173def5db96832a087

                                            SHA512

                                            caabdc6a8601b93f3c082e6506b3c9efe2242b90e92e86306dc0bd4857d33343ba395325fabb21f5db562d3e3932f52f77de547f379072d0154efd5f1b1cdeb3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                            Filesize

                                            2B

                                            MD5

                                            99914b932bd37a50b983c5e7c90ae93b

                                            SHA1

                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                            SHA256

                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                            SHA512

                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                            Filesize

                                            107KB

                                            MD5

                                            40e2018187b61af5be8caf035fb72882

                                            SHA1

                                            72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                            SHA256

                                            b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                            SHA512

                                            a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            2KB

                                            MD5

                                            504dc2710161cf9a781f2e5f8181c020

                                            SHA1

                                            ac697497f5e5dcdf6ee12ce030acba0221167297

                                            SHA256

                                            e5faeb80caa5aed12c14f721bd836334f418d5485f044362e25da4de0d3552d9

                                            SHA512

                                            979bac3ba3788d18283eed4b173b759c96d6cb7da06ea70b16a8c5e941126acd4282e31c24c449f16b2da3ba41c19a1bee2a9826ae9de9b9aadcd0aace8154bc

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                            Filesize

                                            40B

                                            MD5

                                            20d4b8fa017a12a108c87f540836e250

                                            SHA1

                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                            SHA256

                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                            SHA512

                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            18KB

                                            MD5

                                            63f95838d4e6ee32f53ef4a9499b4651

                                            SHA1

                                            e0f17153e22f91d7d5d5789962fcc48b2b03dfed

                                            SHA256

                                            3809c8138e3fa95b31d4e589e0f6be75ebbad50dd12d64f73d392c06e26b35fb

                                            SHA512

                                            bc2c2139c99b93095ab88b3c5f0325954e2bbbfb0243cdb4b225117ae61ff3110eb4065867d40246c6bde378d8e46b07326925fe549a202e6d5a7593bbce8da5

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                            Filesize

                                            36KB

                                            MD5

                                            3c3dca9c2ef78025f3f7d942b6349f18

                                            SHA1

                                            08d9e89c567e5e91fb85f937fd6a271f208d17c2

                                            SHA256

                                            c45e75f0197207a64947af27aabb09462f9fe99d3701f9ebc274bf832f1796a1

                                            SHA512

                                            8c11a6c54eb0d0bc6e3952ab2353393a3b8b07debdf0281ef548c35563bf61f9402b2b817245d4f1581916fdf46cc4066a06c1f102e0e54c4cf97621c26ec2d5

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                            Filesize

                                            22KB

                                            MD5

                                            fe4a507b664f90ae1e2ac63aec4cdf7f

                                            SHA1

                                            c8faa485a421c6435a1e14e581301de12464a439

                                            SHA256

                                            fe6c0cd272451a0d58a32b3c0110d7fb8841c575716cdd1c63e965ef9f36e0a3

                                            SHA512

                                            5559f83fba01df2324e71f6f68a278c8aadfbf0ca44877fdef9c6d9d666aad9cb03ae577a6301436e833719553eacf70e55e397d7b828dff413eff422fe713e3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\be3cbf7d-1d15-4e4d-9d52-7dc95b5273f7.tmp

                                            Filesize

                                            17KB

                                            MD5

                                            0a8cfadd61cbf6b07700dbf1223bc2c2

                                            SHA1

                                            f5bfd74b081264ba1d0340783aa31aa510ce9f1f

                                            SHA256

                                            5ff73ad2f33e3d39bd3603e5786aae3db174fa112ed1402c7ab72cecc34d789e

                                            SHA512

                                            eb0ad586ef0a1232d7624784b70e764eb2a4270a44d93d33d12118da7a7c54fe1df72e861c0da5df981db820fe76d39df67d4c06cb217c1b7414a918ca509df1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.3.10\data.txt

                                            Filesize

                                            113KB

                                            MD5

                                            60beb7140ed66301648ef420cbaad02d

                                            SHA1

                                            7fac669b6758bb7b8e96e92a53569cf4360ab1aa

                                            SHA256

                                            95276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985

                                            SHA512

                                            6dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                            Filesize

                                            469B

                                            MD5

                                            b1234b594cf255ffead1eb88f2936f86

                                            SHA1

                                            2ba0d1131df60a431cd1de6835d9d1123b73f041

                                            SHA256

                                            ca516f07c7b74e282bf92d217d5ff4842bd7b76cec030efbf37be8322ecdb6b4

                                            SHA512

                                            aa57be30f52484c8c5ccaf38c34dd97b0c12b5fd5b26d3abb31ed0bf916ca2ce4e06aa3bc6235e73e23d6fa7b9bdd01f6d7fe377c06d90bc5106c6780bcaf45e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                            Filesize

                                            23KB

                                            MD5

                                            a96d8b6d275aca1eb93cd959ff512433

                                            SHA1

                                            a144737069586896d750dd5f8a9226f15dd8da97

                                            SHA256

                                            ccd756582e29cda840ce05c735a15c385eb8250c98b608e16e5ae15632c2a9d1

                                            SHA512

                                            2845053ff11e2cb7872279bd42d540f034e8aff3cc619db4cddff02da1c235a1b4892320465563bfded9c25e90176bf7526399fd7b970ad90c1c51cef6336fb1

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                            Filesize

                                            904B

                                            MD5

                                            dc4e1fbb42de57665f9a536fb77a7dae

                                            SHA1

                                            c2cdbfad56c425a87a1cd9b0d4e09443591dcbf6

                                            SHA256

                                            29758f33ab57855d1cd71c7cfb085926cfc7af0a334f76e29072009483e60aaa

                                            SHA512

                                            cb4ee5ad5c244e6fb73e0b410013ad6844d62ef9028c4d1cf3bfd635a2a91c3e9aca91d7f69e40edb4d187a8a07bc939dbee67562da6cda4f0b92fb7bde9d53e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                            Filesize

                                            19KB

                                            MD5

                                            41c1930548d8b99ff1dbb64ba7fecb3d

                                            SHA1

                                            d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                            SHA256

                                            16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                            SHA512

                                            a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            54KB

                                            MD5

                                            9d7ea6e0769621de7ba6df8315e0f6b8

                                            SHA1

                                            e5a3d1e7c7125dedd568d32dfcd8ea0fd4b0738e

                                            SHA256

                                            d7b4d2bf7ea49b1def5ad818f7775c8cdf5e710c0a6a56014729b734a9ef3a98

                                            SHA512

                                            679d965b223c3dd68ffc21c65e5412c7ffdd9d5ee620cfc4742c5fbc4acc9bb844f93aaeac31a4e7d1f2d13500e7ea703915974e0c90d0ca0d13ca1054e6c11f

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            40KB

                                            MD5

                                            f198940f8c78d5797eb45553ab23c02e

                                            SHA1

                                            f9d883aa770e1b3ccda6670385528a5b7e45280f

                                            SHA256

                                            55aab54cf07ad501d63ab42f7d730fdf13e2f2af67cf9e432ae9206ecda8d02d

                                            SHA512

                                            16811680f8e7b6538995d3f79d3e7a61bce30072ae62ce5bb09ce750d2623a5c94ced7a97f130045a804ebcbd3aabb6435c45fe7e2da87e785434a7798002c04

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            49KB

                                            MD5

                                            c9026c28e3dabeec9a38413951665ade

                                            SHA1

                                            a18783cffa63b79abd16d6dc2cbf5de11b830543

                                            SHA256

                                            30286b09471cec9ab9b91ab78516a5bf3e894e9cbc1a4a369326e166ef53a696

                                            SHA512

                                            e246334c0ae6edd198ef205265b401a877b394330fa219b728aaf25a541d4c920976dbe89b2f715c6608bde094df04a36dbd2e6899e95998bdf8105ea584ab27

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json

                                            Filesize

                                            6KB

                                            MD5

                                            bef4f9f856321c6dccb47a61f605e823

                                            SHA1

                                            8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                            SHA256

                                            fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                            SHA512

                                            bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                          • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                            Filesize

                                            2KB

                                            MD5

                                            1bf77f975f35b0fded3311f0238cc29b

                                            SHA1

                                            2d06841b400be6bd4f666f29296f1994017f0d6e

                                            SHA256

                                            a3ce4e27fd662d782fb50bd737d6e277d121336f9abac9337fe5668f6073755b

                                            SHA512

                                            7109fde4e7cf2f009f763f9e4b572e6680d04f9606766025a6530e3a9fa5db1ff4a934a0d25731a8bfd9489cc76d34fc5ea851e0effaef2271f082103ad82994

                                          We care about your privacy.

                                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.