Analysis
-
max time kernel
643s -
max time network
645s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
27/03/2025, 11:03 UTC
Static task
static1
Behavioral task
behavioral1
Sample
OperaSetup.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
OperaSetup.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
OperaSetup.exe
-
Size
2.2MB
-
MD5
f099a70905dc5458118b34b5548c8dfa
-
SHA1
227a6bb464c755f2772d199706cca6295acc6c87
-
SHA256
7c1c2070a97f7651275c9dc556ba5e7bc3db91dc3107a6215395e7d41ede1bc9
-
SHA512
5f6e5f53b643cc12148bfaeef4d934b40aa12d27caa15cc4891e9daed604e70729403d70eeeaa7e265f2a4f102b8abf49b3f19e137b15522fd79314c117f5ae1
-
SSDEEP
49152:kVAbwveCLg0POqoz54LRI5j97ugj5TIn95QoqiiL6bylSTO4J:IAPCkYOpG897FGhI6xD
Malware Config
Signatures
-
Downloads MZ/PE file 2 IoCs
flow pid Process 34 3976 setup.exe 358 2604 firefox.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation Windows11InstallationAssistant.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation Windows11InstallationAssistant.exe Key value queried \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Control Panel\International\Geo\Nation Windows11InstallationAssistant.exe -
Executes dropped EXE 9 IoCs
pid Process 3976 setup.exe 1120 setup.exe 3100 setup.exe 1956 Windows11InstallationAssistant.exe 3112 Windows10UpgraderApp.exe 5636 Windows11InstallationAssistant.exe 5232 Windows10UpgraderApp.exe 5648 Windows11InstallationAssistant.exe 5772 Windows10UpgraderApp.exe -
Loads dropped DLL 9 IoCs
pid Process 3976 setup.exe 1120 setup.exe 3100 setup.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: setup.exe File opened (read-only) \??\F: setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_tr-tr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_el-gr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_sk-sk.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\eula.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_he-il.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\WinDlp.dll Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_sl-si.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_et-ee.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_hr-hr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_sr-latn-rs.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\Microsoft.WinJS\css\oobe-desktopRS2.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\default.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_ja-jp.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_ru-ru.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_eu-es.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_fr-ca.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\GetCurrentRollback.EXE Windows11InstallationAssistant.exe File opened for modification C:\Program Files (x86)\WindowsInstallationAssistant\Configuration.ini Windows10UpgraderApp.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_cs-cz.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_nl-nl.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\downloader.dll Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_pl-pl.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_tr-tr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\pass.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_fi-fi.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\GetCurrentOOBE.dll Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_et-ee.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_sl-si.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\Microsoft.WinJS\css\oobe-desktopRS2.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\eula.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\eula.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_cs-cz.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_uk-ua.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\GetCurrentDeploy.dll Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_bg-bg.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\Microsoft.WinJS\css\oobe-desktop.css Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_en-us.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_ko-kr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\pass.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\WinDlp.dll Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_de-de.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_ca-es.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_en-us.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\marketing.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_es-mx.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_hu-hu.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\block.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_fr-ca.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_pt-br.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_lt-lt.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\marketing.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\Microsoft.WinJS\js\ui.js Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\GetCurrentRollback.EXE Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\block.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_ko-kr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_ru-ru.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_sv-se.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\bullet.png Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_da-dk.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_el-gr.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_sr-latn-rs.htm Windows11InstallationAssistant.exe File created C:\Program Files (x86)\WindowsInstallationAssistant\resources\ux\EULA\EULA_da-dk.htm Windows11InstallationAssistant.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 5472 3112 WerFault.exe 117 5804 5232 WerFault.exe 126 2800 5772 WerFault.exe 132 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows10UpgraderApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows11InstallationAssistant.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows10UpgraderApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows11InstallationAssistant.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows11InstallationAssistant.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows10UpgraderApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe -
Checks processor information in registry 2 TTPs 28 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\IESettingSync Windows10UpgraderApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Windows10UpgraderApp.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Windows10UpgraderApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Windows10UpgraderApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Windows10UpgraderApp.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\IESettingSync Windows10UpgraderApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Windows10UpgraderApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Windows10UpgraderApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Windows10UpgraderApp.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\IESettingSync Windows10UpgraderApp.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Windows10UpgraderApp.exe Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Windows10UpgraderApp.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3174447216-2582055397-1659630574-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1120 setup.exe 1120 setup.exe 1120 setup.exe 1120 setup.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2604 firefox.exe Token: SeDebugPrivilege 2604 firefox.exe Token: SeBackupPrivilege 1956 Windows11InstallationAssistant.exe Token: SeRestorePrivilege 1956 Windows11InstallationAssistant.exe Token: SeBackupPrivilege 5636 Windows11InstallationAssistant.exe Token: SeRestorePrivilege 5636 Windows11InstallationAssistant.exe Token: SeBackupPrivilege 5636 Windows11InstallationAssistant.exe Token: SeRestorePrivilege 5636 Windows11InstallationAssistant.exe Token: SeBackupPrivilege 5232 Windows10UpgraderApp.exe Token: SeRestorePrivilege 5232 Windows10UpgraderApp.exe Token: SeBackupPrivilege 5648 Windows11InstallationAssistant.exe Token: SeRestorePrivilege 5648 Windows11InstallationAssistant.exe Token: SeBackupPrivilege 5648 Windows11InstallationAssistant.exe Token: SeRestorePrivilege 5648 Windows11InstallationAssistant.exe Token: SeBackupPrivilege 5772 Windows10UpgraderApp.exe Token: SeRestorePrivilege 5772 Windows10UpgraderApp.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe -
Suspicious use of SetWindowsHookEx 32 IoCs
pid Process 3976 setup.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe 1956 Windows11InstallationAssistant.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 3112 Windows10UpgraderApp.exe 5636 Windows11InstallationAssistant.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5232 Windows10UpgraderApp.exe 5648 Windows11InstallationAssistant.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 5772 Windows10UpgraderApp.exe 2604 firefox.exe 2604 firefox.exe 2604 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3096 wrote to memory of 3976 3096 OperaSetup.exe 82 PID 3096 wrote to memory of 3976 3096 OperaSetup.exe 82 PID 3096 wrote to memory of 3976 3096 OperaSetup.exe 82 PID 3976 wrote to memory of 1120 3976 setup.exe 83 PID 3976 wrote to memory of 1120 3976 setup.exe 83 PID 3976 wrote to memory of 1120 3976 setup.exe 83 PID 3976 wrote to memory of 3100 3976 setup.exe 84 PID 3976 wrote to memory of 3100 3976 setup.exe 84 PID 3976 wrote to memory of 3100 3976 setup.exe 84 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2704 wrote to memory of 2604 2704 firefox.exe 100 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 PID 2604 wrote to memory of 2616 2604 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\7zS81C474E7\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS81C474E7\setup.exe --server-tracking-blob=YTQ3ZTY5ODBiMDYyNjMxMDY3MDFjN2FjNjNiNTg1ZjY1Y2Y0NTFjMTc5MTMxZjFhNjFkZmM5OGE1M2YwNDA1Yjp7ImNvdW50cnkiOiJIUiIsImh0dHBfcmVmZXJyZXIiOiJodHRwczovL3d3dy5vcGVyYS5jb20vIiwiaW5zdGFsbGVyX25hbWUiOiJPcGVyYVNldHVwLmV4ZSIsInByb2R1Y3QiOiJvcGVyYSIsInF1ZXJ5IjoiL29wZXJhL3N0YWJsZS93aW5kb3dzP3V0bV9zb3VyY2U9Z29vZ2xlJnV0bV9tZWRpdW09b3NlJnV0bV9jYW1wYWlnbj0lMjhub25lJTI5Jmh0dHBfcmVmZXJyZXI9aHR0cHMlM0ElMkYlMkZ3d3cuZ29vZ2xlLmNvbSUyRiZ1dG1fc2l0ZT1vcGVyYV9jb20mdXRtX2xhc3RwYWdlPW9wZXJhLmNvbSUyRiZkbF90b2tlbj02NTUxMzg0NSIsInRpbWVzdGFtcCI6IjE3NDI1NzIyMTcuOTU1MyIsInVzZXJhZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQ7IHJ2OjEzNi4wKSBHZWNrby8yMDEwMDEwMSBGaXJlZm94LzEzNi4wIiwidXRtIjp7ImNhbXBhaWduIjoiKG5vbmUpIiwibGFzdHBhZ2UiOiJvcGVyYS5jb20vIiwibWVkaXVtIjoib3NlIiwic2l0ZSI6Im9wZXJhX2NvbSIsInNvdXJjZSI6Imdvb2dsZSJ9LCJ1dWlkIjoiMjU2MzNiZDktZDZlYy00M2NhLThjODEtNzBiNTNmNDhjYjZkIn0=2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\7zS81C474E7\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS81C474E7\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=117.0.5408.142 --initial-client-data=0x334,0x338,0x33c,0x2ec,0x340,0x74ebc1e4,0x74ebc1f0,0x74ebc1fc3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3100
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2004 -prefsLen 27100 -prefMapHandle 2008 -prefMapSize 270279 -ipcHandle 2076 -initialChannelId {406b25b9-4dbf-4800-bada-bf8eb3e9a8d4} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:2616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2464 -prefsLen 27136 -prefMapHandle 2468 -prefMapSize 270279 -ipcHandle 2476 -initialChannelId {5a59a922-a6de-4130-9e1d-764f7c0ce0db} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵PID:4492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3960 -prefsLen 27277 -prefMapHandle 3964 -prefMapSize 270279 -jsInitHandle 3968 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3976 -initialChannelId {76ed9c50-5170-499b-b52d-6c6203c4bb75} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:2924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4156 -prefsLen 27277 -prefMapHandle 4160 -prefMapSize 270279 -ipcHandle 4276 -initialChannelId {ac58c1f8-5573-4a54-90da-4d7ad27d4d95} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:1452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4456 -prefsLen 34776 -prefMapHandle 4460 -prefMapSize 270279 -jsInitHandle 4464 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4472 -initialChannelId {fd28db10-0193-4a4c-a74a-a436000d2d96} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:4780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5024 -prefsLen 35013 -prefMapHandle 5028 -prefMapSize 270279 -ipcHandle 4988 -initialChannelId {0e22b194-91c4-425f-866d-419c1e72be04} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:1516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5264 -prefsLen 32900 -prefMapHandle 5268 -prefMapSize 270279 -jsInitHandle 5272 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5280 -initialChannelId {38d3c1a6-ca0a-4e2b-88da-48b8f07e93b6} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:4616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5496 -prefsLen 32952 -prefMapHandle 5500 -prefMapSize 270279 -jsInitHandle 5504 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5272 -initialChannelId {d94b2edd-37d8-4aa6-adfd-a498228ee02d} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:4692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5320 -prefsLen 32952 -prefMapHandle 5620 -prefMapSize 270279 -jsInitHandle 5736 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5744 -initialChannelId {6f83d309-0d3b-4280-8c9a-b38a5d683d04} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:2196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6300 -prefsLen 33071 -prefMapHandle 6312 -prefMapSize 270279 -jsInitHandle 6316 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6324 -initialChannelId {781905bf-37a7-4ec4-81c5-73e0e2622d19} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:3004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2924 -prefsLen 33071 -prefMapHandle 2928 -prefMapSize 270279 -jsInitHandle 2752 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2888 -initialChannelId {629775e3-b003-45a2-8363-fab1fcc2e92d} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:1672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6028 -prefsLen 33071 -prefMapHandle 2888 -prefMapSize 270279 -jsInitHandle 7184 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7024 -initialChannelId {40916dd7-5fa6-4e60-8d6c-7c92d0c7d534} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:4164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7132 -prefsLen 33071 -prefMapHandle 7136 -prefMapSize 270279 -jsInitHandle 7120 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7260 -initialChannelId {63450d26-5f23-42de-8991-dc6214270781} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵
- Checks processor information in registry
PID:4216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7436 -prefsLen 33071 -prefMapHandle 7600 -prefMapSize 270279 -jsInitHandle 7604 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7612 -initialChannelId {4e77c873-ca46-41d0-8620-6e0d1ae691fd} -parentPid 2604 -crashReporter "\\.\pipe\gecko-crash-server-pipe.2604" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:5008
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2872
-
C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe"C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1956 -
C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe"C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe" /SkipSelfUpdate /SunValley2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 19163⤵
- Program crash
PID:5472
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3112 -ip 31121⤵PID:5416
-
C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe"C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5636 -
C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe"C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe" /SkipSelfUpdate /SunValley2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5232 -s 19403⤵
- Program crash
PID:5804
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5232 -ip 52321⤵PID:5784
-
C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe"C:\Users\Admin\Downloads\Windows11InstallationAssistant.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5648 -
C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe"C:\Program Files (x86)\WindowsInstallationAssistant\Windows10UpgraderApp.exe" /SkipSelfUpdate /SunValley2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5772 -s 19403⤵
- Program crash
PID:2800
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5772 -ip 57721⤵PID:6120
Network
-
Remote address:8.8.8.8:53Requestdesktop-netinstaller-sub.osp.opera.softwareIN AResponsedesktop-netinstaller-sub.osp.opera.softwareIN CNAMEsubmit-target.osp.opera.softwaresubmit-target.osp.opera.softwareIN CNAMEsubmit.geo.opera.comsubmit.geo.opera.comIN CNAMEsubmit-am4.osp.opera.softwaresubmit-am4.osp.opera.softwareIN A82.145.217.121
-
Remote address:82.145.217.121:443RequestPOST /v1/binary HTTP/1.1
Authorization: Basic dmFBZUV4c1JXQmViWm9McmNpVGlFSFpmWUdXeUlXMFo6
User-Agent: Opera installer
Host: desktop-netinstaller-sub.osp.opera.software
Content-Length: 2160
Cache-Control: no-cache
ResponseHTTP/1.1 201 CREATED
Date: Thu, 27 Mar 2025 11:04:25 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 36
Connection: keep-alive
-
Remote address:82.145.217.121:443RequestPOST /v1/binary HTTP/1.1
Authorization: Basic dmFBZUV4c1JXQmViWm9McmNpVGlFSFpmWUdXeUlXMFo6
User-Agent: Opera installer
Host: desktop-netinstaller-sub.osp.opera.software
Content-Length: 264
Cache-Control: no-cache
ResponseHTTP/1.1 201 CREATED
Date: Thu, 27 Mar 2025 11:04:25 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 36
Connection: keep-alive
-
Remote address:82.145.217.121:443RequestPOST /v1/binary HTTP/1.1
Authorization: Basic dmFBZUV4c1JXQmViWm9McmNpVGlFSFpmWUdXeUlXMFo6
User-Agent: Opera installer
Host: desktop-netinstaller-sub.osp.opera.software
Content-Length: 258
Cache-Control: no-cache
ResponseHTTP/1.1 201 CREATED
Date: Thu, 27 Mar 2025 11:04:25 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 36
Connection: keep-alive
-
Remote address:82.145.217.121:443RequestPOST /v1/binary HTTP/1.1
Authorization: Basic dmFBZUV4c1JXQmViWm9McmNpVGlFSFpmWUdXeUlXMFo6
User-Agent: Opera installer
Host: desktop-netinstaller-sub.osp.opera.software
Content-Length: 252
Cache-Control: no-cache
ResponseHTTP/1.1 201 CREATED
Date: Thu, 27 Mar 2025 11:04:25 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 36
Connection: keep-alive
-
Remote address:82.145.217.121:443RequestPOST /v1/binary HTTP/1.1
Authorization: Basic dmFBZUV4c1JXQmViWm9McmNpVGlFSFpmWUdXeUlXMFo6
User-Agent: Opera installer
Host: desktop-netinstaller-sub.osp.opera.software
Content-Length: 494
Cache-Control: no-cache
ResponseHTTP/1.1 201 CREATED
Date: Thu, 27 Mar 2025 11:04:26 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 36
Connection: keep-alive
-
Remote address:82.145.217.121:443RequestPOST /v1/binary HTTP/1.1
Authorization: Basic dmFBZUV4c1JXQmViWm9McmNpVGlFSFpmWUdXeUlXMFo6
User-Agent: Opera installer
Host: desktop-netinstaller-sub.osp.opera.software
Content-Length: 264
Cache-Control: no-cache
-
Remote address:8.8.8.8:53Requestautoupdate.opera.comIN AResponseautoupdate.opera.comIN CNAMEautoupdate.geo.opera.comautoupdate.geo.opera.comIN CNAMEeu2-autoupdate.opera.comeu2-autoupdate.opera.comIN A82.145.216.46eu2-autoupdate.opera.comIN A82.145.216.47eu2-autoupdate.opera.comIN A82.145.216.19eu2-autoupdate.opera.comIN A82.145.216.20
-
Remote address:82.145.216.46:443RequestGET /me/ HTTP/1.1
User-Agent: Opera NetInstaller/117.0.5408.142
Host: autoupdate.opera.com
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Mar 2025 11:04:25 GMT
Content-Type: application/json; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Allow: HEAD, GET
Cache-Control: no-cache, no-store, must-revalidate, max-age=0
Pragma: no-cache
Expires: Thu, 1 Jan 1970 00:00:01 GMT
X-Content-Type-Options: nosniff
Referrer-Policy: same-origin
Cross-Origin-Opener-Policy: same-origin
Strict-Transport-Security: max-age=31536000; includeSubDomains
-
Remote address:82.145.216.46:443RequestPOST /v5/netinstaller/opera/Stable/windows/x64 HTTP/1.1
User-Agent: Opera NetInstaller/117.0.5408.142
Host: autoupdate.opera.com
Content-Length: 1008
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Mar 2025 11:04:25 GMT
Content-Type: application/json; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Allow: GET, HEAD, POST
Cache-Control: no-cache, no-store, must-revalidate, max-age=0
Pragma: no-cache
Expires: Thu, 1 Jan 1970 00:00:01 GMT
X-Content-Type-Options: nosniff
Referrer-Policy: same-origin
Cross-Origin-Opener-Policy: same-origin
Strict-Transport-Security: max-age=31536000; includeSubDomains
-
Remote address:8.8.8.8:53Requestfeatures.opera-api2.comIN AResponsefeatures.opera-api2.comIN CNAMEfeatures-2.geo.opera.comfeatures-2.geo.opera.comIN CNAMEam4-features.opera-api2.comam4-features.opera-api2.comIN CNAMEam4.lb.opera.technologyam4.lb.opera.technologyIN A82.145.216.59am4.lb.opera.technologyIN A82.145.216.16am4.lb.opera.technologyIN A82.145.216.58am4.lb.opera.technologyIN A82.145.216.15
-
Remote address:8.8.8.8:53Requestapi.config.opr.ggIN AResponseapi.config.opr.ggIN CNAMEapi.config.opr.gg.cdn.cloudflare.netapi.config.opr.gg.cdn.cloudflare.netIN A104.18.24.17api.config.opr.gg.cdn.cloudflare.netIN A104.18.25.17
-
GEThttps://features.opera-api2.com/api/v2/features?country=GB&language=en&uuid=99ff94a7-668c-4bfc-8ca6-56dce42b73bd&product=&channel=Stable&version=117.0.5408.142setup.exeRemote address:82.145.216.59:443RequestGET /api/v2/features?country=GB&language=en&uuid=99ff94a7-668c-4bfc-8ca6-56dce42b73bd&product=&channel=Stable&version=117.0.5408.142 HTTP/1.1
User-Agent: Opera NetInstaller/117.0.5408.142
Host: features.opera-api2.com
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Mar 2025 11:04:26 GMT
Content-Type: application/json
Content-Length: 1978
Connection: keep-alive
Cache-Control: max-age=3572
Strict-Transport-Security: max-age=31536000; includeSubDomains
-
GEThttps://api.config.opr.gg/v0/config?utm_campaign=(none)&utm_medium=ose&utm_source=google&product=&channel=Stable&client=netinstaller&edition=setup.exeRemote address:104.18.24.17:443RequestGET /v0/config?utm_campaign=(none)&utm_medium=ose&utm_source=google&product=&channel=Stable&client=netinstaller&edition= HTTP/1.1
User-Agent: Opera NetInstaller/117.0.5408.142
Host: api.config.opr.gg
Cache-Control: no-cache
ResponseHTTP/1.1 404 Not Found
Content-Type: application/json
Content-Length: 0
Connection: keep-alive
vary: Origin
vary: Access-Control-Request-Method
vary: Access-Control-Request-Headers
gxc-request-id: 1ee6e4ae-c18b-46d0-b6f8-e33b181c8852
Cache-Control: max-age=10, must-revalidate, stale-if-error=400
x-content-type-options: nosniff
x-xss-protection: 0
strict-transport-security: max-age=31536000 ; includeSubDomains
x-frame-options: DENY
CF-Cache-Status: HIT
Age: 1378308
Server: cloudflare
CF-RAY: 926e682bb83077a1-LHR
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
Remote address:142.250.179.227:80RequestGET /r/gsr1.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 1739
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Thu, 27 Mar 2025 10:30:14 GMT
Expires: Thu, 27 Mar 2025 11:20:14 GMT
Cache-Control: public, max-age=3000
Age: 2052
Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
-
Remote address:142.250.179.227:80RequestGET /r/r4.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 200 OK
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
Content-Length: 436
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Thu, 27 Mar 2025 11:04:00 GMT
Expires: Thu, 27 Mar 2025 11:54:00 GMT
Cache-Control: public, max-age=3000
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Content-Type: application/pkix-crl
Vary: Accept-Encoding
Age: 26
-
Remote address:8.8.8.8:53Requestdownload.opera.comIN AResponsedownload.opera.comIN CNAMEdownload.geo.opera.comdownload.geo.opera.comIN CNAMEeu2-download.opera.comeu2-download.opera.comIN A82.145.216.24eu2-download.opera.comIN A82.145.216.48eu2-download.opera.comIN A82.145.216.49eu2-download.opera.comIN A82.145.216.23
-
GEThttps://download.opera.com/download/get/?id=70687&autoupdate=1&ni=1&stream=stable&utm_campaign=(none)&utm_lastpage=opera.com/&utm_medium=ose&utm_site=opera_com&utm_source=google&niuid=25633bd9-d6ec-43ca-8c81-70b53f48cb6dsetup.exeRemote address:82.145.216.24:443RequestGET /download/get/?id=70687&autoupdate=1&ni=1&stream=stable&utm_campaign=(none)&utm_lastpage=opera.com/&utm_medium=ose&utm_site=opera_com&utm_source=google&niuid=25633bd9-d6ec-43ca-8c81-70b53f48cb6d HTTP/1.1
User-Agent: Opera NetInstaller/117.0.5408.142
Host: download.opera.com
Cache-Control: no-cache
ResponseHTTP/1.1 302 Found
Date: Thu, 27 Mar 2025 11:04:26 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Location: https://download3.operacdn.com/ftp/pub/opera/desktop/117.0.5408.154/win/Opera_117.0.5408.154_Autoupdate_x64.exe
Strict-Transport-Security: max-age=31536000; includeSubDomains
-
Remote address:8.8.8.8:53Requestdownload3.operacdn.comIN AResponsedownload3.operacdn.comIN CNAMEv2.download3.operacdn.com.edgekey.netv2.download3.operacdn.com.edgekey.netIN CNAMEe125010.dscd.akamaiedge.nete125010.dscd.akamaiedge.netIN A95.100.195.160e125010.dscd.akamaiedge.netIN A95.100.195.139
-
GEThttps://download3.operacdn.com/ftp/pub/opera/desktop/117.0.5408.154/win/Opera_117.0.5408.154_Autoupdate_x64.exesetup.exeRemote address:95.100.195.160:443RequestGET /ftp/pub/opera/desktop/117.0.5408.154/win/Opera_117.0.5408.154_Autoupdate_x64.exe HTTP/1.1
User-Agent: Opera NetInstaller/117.0.5408.142
Cache-Control: no-cache
Host: download3.operacdn.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Last-Modified: Tue, 25 Mar 2025 10:47:50 GMT
ETag: "67e289d6-751f910"
Content-Length: 122812688
Date: Thu, 27 Mar 2025 11:04:26 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
-
Remote address:8.8.8.8:53Requestcrashstats-collector-2.opera.comIN AResponsecrashstats-collector-2.opera.comIN CNAMEam4.lb.opera.technologyam4.lb.opera.technologyIN A82.145.216.15am4.lb.opera.technologyIN A82.145.216.16am4.lb.opera.technologyIN A82.145.216.59am4.lb.opera.technologyIN A82.145.216.58
-
Remote address:8.8.8.8:53Requestcrashstats-collector-2.opera.comIN A
-
POSThttps://crashstats-collector-2.opera.com/?product=OperaDesktop&version=117.0.5408.142&guid=e7bd0df7-fcd9-45af-a1ed-41ca09c1d23dsetup.exeRemote address:82.145.216.15:443RequestPOST /?product=OperaDesktop&version=117.0.5408.142&guid=e7bd0df7-fcd9-45af-a1ed-41ca09c1d23d HTTP/1.1
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: multipart/form-data; boundary=---MultipartBoundary-ip0LUXSGk2lz0KnKrZ39DsFNp6kOXkj4---
Content-Encoding: gzip
User-Agent: Crashpad/0.8.0 WinHTTP/10.0.19041.4355 Windows_NT/10.0.19041.4474 (x86; WoW64)
Host: crashstats-collector-2.opera.com
ResponseHTTP/1.1 200 OK
Date: Thu, 27 Mar 2025 11:04:30 GMT
Content-Type: text/plain
Content-Length: 11
Connection: keep-alive
Strict-Transport-Security: max-age=31536000; includeSubDomains
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.179.227
-
Remote address:142.250.179.227:80RequestGET /r/r1.crl HTTP/1.1
Cache-Control: max-age = 3000
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 304 Not Modified
Expires: Thu, 27 Mar 2025 11:48:28 GMT
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Cache-Control: public, max-age=3000
Vary: Accept-Encoding
Age: 417
-
Remote address:8.8.8.8:53Requestcheckappexec.microsoft.comIN AResponsecheckappexec.microsoft.comIN CNAMEprod-atm-wds-apprep.trafficmanager.netprod-atm-wds-apprep.trafficmanager.netIN CNAMEprod-agic-us-1.uksouth.cloudapp.azure.comprod-agic-us-1.uksouth.cloudapp.azure.comIN A13.87.96.169
-
Remote address:13.87.96.169:443RequestPOST /windows/shell/actions HTTP/2.0
host: checkappexec.microsoft.com
accept-encoding: gzip, deflate
user-agent: SmartScreen/2814751014982010
authorization: SmartScreenHash eyJhdXRoSWQiOiJhZGZmZjVhZC1lZjllLTQzYTYtYjFhMy0yYWQ0MjY3YWVlZDUiLCJoYXNoIjoiU3dCemRXbHplLzQ9Iiwia2V5IjoiZUtrWGx4dWhHYXk1cno1WEZCNkJXUT09In0=
content-length: 1462
content-type: application/json; charset=utf-8
cache-control: no-cache
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
content-length: 183
server: Kestrel
cache-control: max-age=0, private
request-context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AResponseprod.remote-settings.prod.webservices.mozgcp.netIN A34.149.100.209
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponseprod.remote-settings.prod.webservices.mozgcp.netIN AAAA2600:1901:0:c47c::
-
Remote address:8.8.8.8:53Requestprod.remote-settings.prod.webservices.mozgcp.netIN AAAAResponseprod.remote-settings.prod.webservices.mozgcp.netIN AAAA2600:1901:0:c47c::
-
Remote address:8.8.8.8:53Requestspocs.getpocket.comIN AResponsespocs.getpocket.comIN CNAMEprod.ads.prod.webservices.mozgcp.netprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestspocs.getpocket.comIN AResponsespocs.getpocket.comIN CNAMEprod.ads.prod.webservices.mozgcp.netprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestmerino.services.mozilla.comIN AResponsemerino.services.mozilla.comIN A34.110.138.217
-
Remote address:8.8.8.8:53Requestmerino.services.mozilla.comIN AResponsemerino.services.mozilla.comIN A34.110.138.217
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AResponseprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AResponseprod.ads.prod.webservices.mozgcp.netIN A34.117.188.166
-
Remote address:8.8.8.8:53Requestmerino.services.mozilla.comIN AResponsemerino.services.mozilla.comIN A34.110.138.217
-
Remote address:8.8.8.8:53Requestmerino.services.mozilla.comIN AResponsemerino.services.mozilla.comIN A34.110.138.217
-
Remote address:8.8.8.8:53Requestprod.ads.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestmerino.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestmerino.services.mozilla.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN A34.160.144.191
-
Remote address:8.8.8.8:53Requestprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAAResponseprod.content-signature-chains.prod.webservices.mozgcp.netIN AAAA2600:1901:0:92a9::
-
Remote address:8.8.8.8:53Requestexample.orgIN AResponseexample.orgIN A23.215.0.132example.orgIN A96.7.128.186example.orgIN A23.215.0.133example.orgIN A96.7.128.192
-
Remote address:8.8.8.8:53Requestexample.orgIN AResponseexample.orgIN A96.7.128.186example.orgIN A23.215.0.132example.orgIN A23.215.0.133example.orgIN A96.7.128.192
-
Remote address:8.8.8.8:53Requestipv4only.arpaIN AResponseipv4only.arpaIN A192.0.0.171ipv4only.arpaIN A192.0.0.170
-
Remote address:8.8.8.8:53Requestipv4only.arpaIN AResponseipv4only.arpaIN A192.0.0.171ipv4only.arpaIN A192.0.0.170
-
Remote address:34.107.221.82:80RequestGET /success.txt?ipv4 HTTP/1.1
Host: detectportal.firefox.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Priority: u=4
Pragma: no-cache
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Content-Length: 8
Via: 1.1 google
Date: Thu, 27 Mar 2025 03:42:55 GMT
Age: 27074
Content-Type: text/plain
Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
-
Remote address:8.8.8.8:53Requestprod.detectportal.prod.cloudops.mozgcp.netIN AResponseprod.detectportal.prod.cloudops.mozgcp.netIN A34.107.221.82
-
Remote address:8.8.8.8:53Requestprod.detectportal.prod.cloudops.mozgcp.netIN AResponseprod.detectportal.prod.cloudops.mozgcp.netIN A34.107.221.82
-
Remote address:8.8.8.8:53Requestprod.detectportal.prod.cloudops.mozgcp.netIN AAAAResponseprod.detectportal.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:38d7::
-
Remote address:8.8.8.8:53Requestprod.detectportal.prod.cloudops.mozgcp.netIN AAAAResponseprod.detectportal.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:38d7::
-
Remote address:8.8.8.8:53Requestwww.mozilla.orgIN AResponsewww.mozilla.orgIN CNAMEwww-mozilla.fastly-edge.comwww-mozilla.fastly-edge.comIN A151.101.67.19www-mozilla.fastly-edge.comIN A151.101.3.19www-mozilla.fastly-edge.comIN A151.101.131.19www-mozilla.fastly-edge.comIN A151.101.195.19
-
Remote address:8.8.8.8:53Requestwww.mozilla.orgIN AResponsewww.mozilla.orgIN CNAMEwww-mozilla.fastly-edge.comwww-mozilla.fastly-edge.comIN A151.101.131.19www-mozilla.fastly-edge.comIN A151.101.3.19www-mozilla.fastly-edge.comIN A151.101.195.19www-mozilla.fastly-edge.comIN A151.101.67.19
-
Remote address:8.8.8.8:53Requestwww-mozilla.fastly-edge.comIN AResponsewww-mozilla.fastly-edge.comIN A151.101.3.19www-mozilla.fastly-edge.comIN A151.101.67.19www-mozilla.fastly-edge.comIN A151.101.131.19www-mozilla.fastly-edge.comIN A151.101.195.19
-
Remote address:8.8.8.8:53Requestwww-mozilla.fastly-edge.comIN AResponsewww-mozilla.fastly-edge.comIN A151.101.3.19www-mozilla.fastly-edge.comIN A151.101.195.19www-mozilla.fastly-edge.comIN A151.101.67.19www-mozilla.fastly-edge.comIN A151.101.131.19
-
Remote address:8.8.8.8:53Requestwww-mozilla.fastly-edge.comIN AAAAResponsewww-mozilla.fastly-edge.comIN AAAA2a04:4e42:400::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42:200::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42:600::787
-
Remote address:8.8.8.8:53Requestwww-mozilla.fastly-edge.comIN AAAAResponsewww-mozilla.fastly-edge.comIN AAAA2a04:4e42:400::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42:600::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42::787www-mozilla.fastly-edge.comIN AAAA2a04:4e42:200::787
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.169.36
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.169.36
-
Remote address:172.217.169.36:443RequestGET /search?client=firefox-b-d&channel=entpr&q=windows+11+install HTTP/2.0
host: www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: none
sec-fetch-user: ?1
priority: u=0, i
te: trailers
-
Remote address:172.217.169.36:443RequestGET /favicon.ico HTTP/2.0
host: www.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.google.com/search?client=firefox-b-d&channel=entpr&q=windows+11+install
cookie: AEC=AVcja2cikT5SthlI3sNxZLcuxoY9Pt1-is3GfHdSfzsw0njuSOClCtASkQ
cookie: __Secure-ENID=26.SE=cAoKmXKM6O1LEChb64nR14oTXK5Y2b0ErF9UrvtVW8YdbsemzgKwltI0tVuL8-jauGLzMdWePkUpCoXeMurOilWH3Tq5Uhw1YMBViZxBdNzDDlHAj_2rEktvsuwMwaF9-gFOeJcIVvRhowuwtJbgFjFnxYiPLHiSAhgu2VuliXFBDtItBvaTsIKHIteNXOj2w2L5LkXxlhiXYEPGQg7kRQ
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=6
te: trailers
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.169.36
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.169.36
-
Remote address:8.8.8.8:53Requestwww.google.comIN AAAAResponsewww.google.comIN AAAA2a00:1450:4009:818::2004
-
Remote address:8.8.8.8:53Requestwww.google.comIN AAAAResponsewww.google.comIN AAAA2a00:1450:4009:818::2004
-
Remote address:8.8.8.8:53Requestcsp.withgoogle.comIN AResponsecsp.withgoogle.comIN A142.250.200.49
-
Remote address:8.8.8.8:53Requestcsp.withgoogle.comIN AResponsecsp.withgoogle.comIN A142.250.200.49
-
Remote address:142.250.200.49:443RequestPOST /csp/gws/fff HTTP/2.0
host: csp.withgoogle.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
content-type: application/csp-report
content-length: 786
origin: https://www.google.com
sec-fetch-dest: report
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
priority: u=4
te: trailers
-
Remote address:8.8.8.8:53Requestcsp.withgoogle.comIN AResponsecsp.withgoogle.comIN A142.250.200.49
-
Remote address:8.8.8.8:53Requestcsp.withgoogle.comIN AResponsecsp.withgoogle.comIN A142.250.200.49
-
Remote address:8.8.8.8:53Requestcsp.withgoogle.comIN AAAAResponsecsp.withgoogle.comIN AAAA2a00:1450:4009:823::2011
-
Remote address:8.8.8.8:53Requestcsp.withgoogle.comIN AAAAResponsecsp.withgoogle.comIN AAAA2a00:1450:4009:823::2011
-
Remote address:8.8.8.8:53Requestogads-pa.clients6.google.comIN AResponseogads-pa.clients6.google.comIN A216.58.201.106
-
Remote address:8.8.8.8:53Requestogads-pa.clients6.google.comIN AResponseogads-pa.clients6.google.comIN A216.58.201.106
-
POSThttps://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatafirefox.exeRemote address:216.58.201.106:443RequestPOST /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
host: ogads-pa.clients6.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.google.com/
x-goog-api-key: AIzaSyCbsbvGCe7C9mCtdaTycZB2eUFuzsYKG_E
content-type: application/json+protobuf
x-user-agent: grpc-web-javascript/0.1
content-length: 65
origin: https://www.google.com
cookie: AEC=AVcja2cikT5SthlI3sNxZLcuxoY9Pt1-is3GfHdSfzsw0njuSOClCtASkQ
cookie: __Secure-ENID=26.SE=ECyNKq1SrKq6hZkK4OKewtSUC3jPnr_8NpuYdcwnXW0q6Z6xXDflKoGlTXfznFyyRA3TOHhf2pAap5VliI8DDMm5rXZjVYu-0Fu3X-90ueoXpsgsnF3PSosu0l7DOUsCTcBoaMg9CgH6pJvCZm6AiFbmbvQ5j_9xf_j1mCCmf7IsGrpeSSl3bm4kKA1JecF1rZGoJ3eAc2nbQoO5CwP4STi9d02Nxsu9MnPaO_BCZV5g3PfXnwb8zATqfg
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
te: trailers
-
OPTIONShttps://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatafirefox.exeRemote address:216.58.201.106:443RequestOPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
host: ogads-pa.clients6.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
referer: https://www.google.com/
origin: https://www.google.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=4
te: trailers
-
Remote address:8.8.8.8:53Requestogads-pa.clients6.google.comIN AResponseogads-pa.clients6.google.comIN A216.58.201.106
-
Remote address:8.8.8.8:53Requestogads-pa.clients6.google.comIN AResponseogads-pa.clients6.google.comIN A142.250.200.10
-
Remote address:8.8.8.8:53Requestogads-pa.clients6.google.comIN AAAAResponseogads-pa.clients6.google.comIN AAAA2a00:1450:4009:80b::200a
-
Remote address:8.8.8.8:53Requestogads-pa.clients6.google.comIN AAAAResponseogads-pa.clients6.google.comIN AAAA2a00:1450:4009:822::200a
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A216.58.204.78
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A216.58.204.78
-
Remote address:216.58.204.78:443RequestPOST /log?format=json&hasfast=true HTTP/2.0
host: play.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.google.com/
content-encoding: gzip
content-type: application/binary
content-length: 286
origin: https://www.google.com
cookie: AEC=AVcja2cikT5SthlI3sNxZLcuxoY9Pt1-is3GfHdSfzsw0njuSOClCtASkQ
cookie: __Secure-ENID=26.SE=ECyNKq1SrKq6hZkK4OKewtSUC3jPnr_8NpuYdcwnXW0q6Z6xXDflKoGlTXfznFyyRA3TOHhf2pAap5VliI8DDMm5rXZjVYu-0Fu3X-90ueoXpsgsnF3PSosu0l7DOUsCTcBoaMg9CgH6pJvCZm6AiFbmbvQ5j_9xf_j1mCCmf7IsGrpeSSl3bm4kKA1JecF1rZGoJ3eAc2nbQoO5CwP4STi9d02Nxsu9MnPaO_BCZV5g3PfXnwb8zATqfg
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
te: trailers
-
Remote address:216.58.204.78:443RequestOPTIONS /log?format=json&hasfast=true HTTP/2.0
host: play.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
access-control-request-method: POST
access-control-request-headers: content-encoding,content-type
referer: https://www.google.com/
origin: https://www.google.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=4
te: trailers
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A216.58.204.78
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A216.58.204.78
-
Remote address:8.8.8.8:53Requestplay.google.comIN AAAAResponseplay.google.comIN AAAA2a00:1450:4009:827::200e
-
Remote address:8.8.8.8:53Requestplay.google.comIN AAAAResponseplay.google.comIN AAAA2a00:1450:4009:827::200e
-
Remote address:8.8.8.8:53Requestconsent.google.comIN AResponseconsent.google.comIN A216.58.201.110
-
Remote address:8.8.8.8:53Requestconsent.google.comIN AResponseconsent.google.comIN A216.58.201.110
-
POSThttps://consent.google.com/save?continue=https://www.google.com/search?client%3Dfirefox-b-d%26channel%3Dentpr%26q%3Dwindows%2B11%2Binstall%26sei%3DDjPlZ5LjO7CphbIPi6jxyQE&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250324-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=truefirefox.exeRemote address:216.58.201.110:443RequestPOST /save?continue=https://www.google.com/search?client%3Dfirefox-b-d%26channel%3Dentpr%26q%3Dwindows%2B11%2Binstall%26sei%3DDjPlZ5LjO7CphbIPi6jxyQE&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250324-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=true HTTP/2.0
host: consent.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.google.com/
origin: https://www.google.com
cookie: AEC=AVcja2cikT5SthlI3sNxZLcuxoY9Pt1-is3GfHdSfzsw0njuSOClCtASkQ
cookie: __Secure-ENID=26.SE=ECyNKq1SrKq6hZkK4OKewtSUC3jPnr_8NpuYdcwnXW0q6Z6xXDflKoGlTXfznFyyRA3TOHhf2pAap5VliI8DDMm5rXZjVYu-0Fu3X-90ueoXpsgsnF3PSosu0l7DOUsCTcBoaMg9CgH6pJvCZm6AiFbmbvQ5j_9xf_j1mCCmf7IsGrpeSSl3bm4kKA1JecF1rZGoJ3eAc2nbQoO5CwP4STi9d02Nxsu9MnPaO_BCZV5g3PfXnwb8zATqfg
cookie: SOCS=CAISHAgCEhJnd3NfMjAyNTAzMjQtMF9SQzEaAmVuIAEaBgiAqpK_Bg
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=0
content-length: 0
te: trailers
-
Remote address:8.8.8.8:53Requestconsent.google.comIN AResponseconsent.google.comIN A216.58.201.110
-
Remote address:8.8.8.8:53Requestconsent.google.comIN AResponseconsent.google.comIN A216.58.201.110
-
Remote address:8.8.8.8:53Requestconsent.google.comIN AAAAResponseconsent.google.comIN AAAA2a00:1450:4009:826::200e
-
Remote address:8.8.8.8:53Requestconsent.google.comIN AAAAResponseconsent.google.comIN AAAA2a00:1450:4009:826::200e
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A23.192.18.101
-
Remote address:23.192.18.101:443RequestGET /en-us/software-download/windows11 HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.google.com/
upgrade-insecure-requests: 1
sec-fetch-dest: document
sec-fetch-mode: navigate
sec-fetch-site: cross-site
sec-fetch-user: ?1
priority: u=0, i
te: trailers
ResponseHTTP/2.0 200
cache-control: no-store
x-trace-id: 0fabd5771ca4e27666ec8f1ecb59bf77
x-cascade-version: vNext
x-envoy-upstream-service-time: 5
strict-transport-security: max-age=31536000; includeSubDomains
x-cluster: il-aks-sc-prod-uks-foxtrot-prod
x-clustertype: customer
x-environment: prod
x-instance: foxtrot-prod
x-region: uksouth
x-tenantenvironment: prod
x-azure-ref: 20250327T111430Z-17bf59796fc9m4qxhC1LON8z2c000000126g00000000a217
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
date: Thu, 27 Mar 2025 11:14:30 GMT
content-length: 29121
set-cookie: CAS_PROGRAM=foxtrot; expires=Thu, 27-Mar-2025 11:14:38 GMT; path=/; secure; SameSite=None
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b04fa.0
ms-cv-esi: CASMicrosoftCV221b04fa.0
x-rtag: AEM_CAS_Foxtrot
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHc34fa6955be9497f516b1d185d1450d8.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHc34fa6955be9497f516b1d185d1450d8.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Tue, 18 Mar 2025 03:53:04 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980032-LHR
x-timer: S1742289333.163760,VS0,VS0,VE2
cache-control: public, max-age=25595
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0826.0
ms-cv-esi: CASMicrosoftCV221b0826.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.ACSHASH5a59771e441076702edfb0887654dfcd.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.ACSHASH5a59771e441076702edfb0887654dfcd.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b133d88
last-modified: Thu, 06 Mar 2025 04:11:16 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600034-LCY
x-timer: S1741258208.776778,VS0,VS0,VE3
cache-control: public, max-age=75617
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b083a.0
ms-cv-esi: CASMicrosoftCV221b083a.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 04336d7
last-modified: Wed, 26 Mar 2025 03:38:18 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600059-LCY
x-timer: S1743070928.189409,VS0,VS0,VE3
cache-control: public, max-age=12055
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b083b.0
ms-cv-esi: CASMicrosoftCV221b083b.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.ACSHASH75d0cb3e9ff9fee40f5ce5fd93c17fb2.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.ACSHASH75d0cb3e9ff9fee40f5ce5fd93c17fb2.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 03f6816
last-modified: Wed, 19 Mar 2025 11:37:45 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600074-LCY
x-timer: S1742399771.134182,VS0,VS0,VE4
cache-control: public, max-age=46073
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b083c.0
ms-cv-esi: CASMicrosoftCV221b083c.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.ACSHASH5c75a4fa9fb3503322f8a0c9dd51512d.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.ACSHASH5c75a4fa9fb3503322f8a0c9dd51512d.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Tue, 18 Mar 2025 05:02:56 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980063-LHR
x-timer: S1742323408.111722,VS0,VS0,VE7
cache-control: public, max-age=80302
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b083d.0
ms-cv-esi: CASMicrosoftCV221b083d.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.ACSHASHbf7b336dbb370c984e1bf59b1a980d86.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.ACSHASHbf7b336dbb370c984e1bf59b1a980d86.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Fri, 14 Mar 2025 05:53:54 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980069-LHR
x-timer: S1741964111.039900,VS0,VS0,VE2
cache-control: public, max-age=14967
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b083e.0
ms-cv-esi: CASMicrosoftCV221b083e.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.ACSHASHa238861e6209e4e02576ddf5d1749c8b.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.ACSHASHa238861e6209e4e02576ddf5d1749c8b.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b133d88
last-modified: Tue, 11 Mar 2025 11:23:58 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600031-LCY
x-timer: S1741795172.703133,VS0,VS0,VE2
cache-control: public, max-age=64343
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b083f.0
ms-cv-esi: CASMicrosoftCV221b083f.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.ACSHASH6734c5d7a732130b83c7d4a6ba54dcec.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.ACSHASH6734c5d7a732130b83c7d4a6ba54dcec.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Tue, 18 Mar 2025 09:48:07 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980033-LHR
x-timer: S1742375423.649324,VS0,VS0,VE1
cache-control: public, max-age=13691
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0840.0
ms-cv-esi: CASMicrosoftCV221b0840.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.ACSHASHa8a3710424dc6e0dff393c6964441bdb.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.ACSHASHa8a3710424dc6e0dff393c6964441bdb.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 03f6816
last-modified: Wed, 19 Mar 2025 11:37:33 GMT
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600024-LCY
x-timer: S1742449558.204552,VS0,VS0,VE2
content-encoding: gzip
content-length: 52
cache-control: public, max-age=29478
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0841.0
ms-cv-esi: CASMicrosoftCV221b0841.0
x-rtag: RT
-
GEThttps://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/60-6a98d7/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/84-6d4f33/ae-f1ac0c?ver=2.0&_cf=02242021_3231firefox.exeRemote address:23.192.18.101:443RequestGET /onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/60-6a98d7/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/84-6d4f33/ae-f1ac0c?ver=2.0&_cf=02242021_3231 HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
last-modified: Wed, 12 Mar 2025 20:51:52 GMT
x-activity-id: 099df295-6359-4b0b-93e5-cc2ced0c49df
x-appversion: 1.0.9090.33347
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-11-21T03:31:34.0000000Z}
ms-operation-id: 944403a7be29f9b482ba2294f37f875e
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
x-s1: 2025-03-12T20:51:52
x-s2: 2025-03-12T20:51:52
timing-allow-origin: *
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
x-azure-ref: 20250312T205152Z-r1b6d5bcdb84mpnxhC1PRAvzw800000002yg00000000bg4m
accept-ranges: bytes
content-encoding: gzip
content-length: 22818
cache-control: public, max-age=30274615
expires: Thu, 12 Mar 2026 20:51:25 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV221b0845.0
ms-cv-esi: CASMicrosoftCV221b0845.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.ACSHASH6b0fa624326335f56e3ec96360ea8161.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.ACSHASH6b0fa624326335f56e3ec96360ea8161.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 04336d7
last-modified: Tue, 25 Mar 2025 17:27:48 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980080-LHR
x-timer: S1743003111.207274,VS0,VS0,VE1
cache-control: public, max-age=0
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0857.0
ms-cv-esi: CASMicrosoftCV221b0857.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.ACSHASHa0ebc35d0ef2baf8af77f236a523fc9a.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.ACSHASHa0ebc35d0ef2baf8af77f236a523fc9a.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 04336d7
last-modified: Wed, 26 Mar 2025 15:01:04 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600021-LCY
x-timer: S1743001684.958637,VS0,VS0,VE3
cache-control: public, max-age=13593
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b085a.0
ms-cv-esi: CASMicrosoftCV221b085a.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.ACSHASHbaac66c7cf340bdab66070c672b4912d.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.ACSHASHbaac66c7cf340bdab66070c672b4912d.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b90d997
last-modified: Tue, 04 Mar 2025 01:53:47 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600052-LCY
x-timer: S1741106742.677797,VS0,VS0,VE3
cache-control: public, max-age=75617
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b085e.0
ms-cv-esi: CASMicrosoftCV221b085e.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/accordion/v1/accordion/clientlibs/site.ACSHASH846bf9325a1abc09a4697e5597045ecf.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/accordion/v1/accordion/clientlibs/site.ACSHASH846bf9325a1abc09a4697e5597045ecf.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Tue, 18 Mar 2025 07:55:59 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600064-LCY
x-timer: S1742366729.135798,VS0,VS0,VE2
cache-control: public, max-age=77663
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0860.0
ms-cv-esi: CASMicrosoftCV221b0860.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/accordion/v1/accordion/clientlibs/site.ACSHASH01d27db2b930a11dd7568166805fc1c7.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/accordion/v1/accordion/clientlibs/site.ACSHASH01d27db2b930a11dd7568166805fc1c7.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 03f6816
last-modified: Wed, 19 Mar 2025 04:19:51 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980052-LHR
x-timer: S1742382850.540613,VS0,VS0,VE2
cache-control: public, max-age=8732
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0876.0
ms-cv-esi: CASMicrosoftCV221b0876.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/image/v1/image/clientlibs/site.ACSHASHddd2731e61fee9122f01a11831696873.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/content/image/v1/image/clientlibs/site.ACSHASHddd2731e61fee9122f01a11831696873.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b90d997
last-modified: Fri, 28 Feb 2025 09:55:10 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980057-LHR
x-timer: S1740801408.639647,VS0,VS0,VE1
cache-control: public, max-age=19212
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0877.0
ms-cv-esi: CASMicrosoftCV221b0877.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/sds/components/content/sdsbase/v1/sdsbase/clientlibs/site.ACSHASH10fed39bedc4991bbdc8d6fdfd134585.min.cssfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/sds/components/content/sdsbase/v1/sdsbase/clientlibs/site.ACSHASH10fed39bedc4991bbdc8d6fdfd134585.min.css HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/css,*/*;q=0.1
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: style
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=2
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 04336d7
last-modified: Wed, 26 Mar 2025 07:31:28 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: text/css;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600044-LCY
x-timer: S1743005958.251472,VS0,VS0,VE3
cache-control: public, max-age=22772
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0878.0
ms-cv-esi: CASMicrosoftCV221b0878.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/sds/components/content/sdsbase/v1/sdsbase/clientlibs/site.ACSHASH32c460a63bf65de82b4e1cf5c561c55c.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/sds/components/content/sdsbase/v1/sdsbase/clientlibs/site.ACSHASH32c460a63bf65de82b4e1cf5c561c55c.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b133d88
last-modified: Thu, 06 Mar 2025 20:56:51 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600097-LCY
x-timer: S1741294736.908536,VS0,VS0,VE5
cache-control: public, max-age=18288
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0879.0
ms-cv-esi: CASMicrosoftCV221b0879.0
x-rtag: RT
-
GEThttps://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/77-380647/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/b5-71fe28/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/57-c14418/38-b93a9e/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1firefox.exeRemote address:23.192.18.101:443RequestGET /onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/77-380647/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/b5-71fe28/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/57-c14418/38-b93a9e/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1 HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 04336d7
last-modified: Tue, 25 Mar 2025 17:27:46 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600070-LCY
x-timer: S1742923737.504525,VS0,VS0,VE7
cache-control: public, max-age=74837
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b087c.0
ms-cv-esi: CASMicrosoftCV221b087c.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHf8a6ecd849f93a3e5d989c0cee0ceb80.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHf8a6ecd849f93a3e5d989c0cee0ceb80.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 82d5d47
last-modified: Fri, 21 Mar 2025 18:29:15 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600053-LCY
x-timer: S1742643251.892343,VS0,VS0,VE2
cache-control: public, max-age=81904
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b087f.0
ms-cv-esi: CASMicrosoftCV221b087f.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.ACSHASH7fd026c0148b0d038ff03bba075ac4bc.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.ACSHASH7fd026c0148b0d038ff03bba075ac4bc.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
last-modified: Tue, 25 Mar 2025 17:16:18 GMT
x-activity-id: 074bc310-df3b-4649-b2fb-3589f69d07ef
x-appversion: 1.0.9090.33347
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-11-21T03:31:34.0000000Z}
ms-operation-id: 6ea4194e7ae89f7a06191f0b793e7ab5
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
x-s1: 2025-03-25T17:16:18
x-s2: 2025-03-25T17:16:18
timing-allow-origin: *
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
x-azure-ref: 20250325T171618Z-157d97d486cpwqn4hC1LONeh0c0000000b9g00000000zmp4
accept-ranges: bytes
content-encoding: gzip
content-length: 36812
cache-control: public, max-age=31384904
expires: Wed, 25 Mar 2026 17:16:14 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV221b087a.0
ms-cv-esi: CASMicrosoftCV221b087a.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.ACSHASHa6c41f7e1c82ba639f1274efeb773b69.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.ACSHASHa6c41f7e1c82ba639f1274efeb773b69.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: fa7f47d
last-modified: Wed, 12 Mar 2025 14:26:45 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600048-LCY
x-timer: S1742481300.743057,VS0,VS0,VE2
cache-control: public, max-age=30770
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b087b.0
ms-cv-esi: CASMicrosoftCV221b087b.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Tue, 18 Mar 2025 07:44:16 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980060-LHR
x-timer: S1742546537.488074,VS0,VS0,VE2
cache-control: public, max-age=63203
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0885.0
ms-cv-esi: CASMicrosoftCV221b0885.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.ACSHASH8074248b00389a487fe4b9a5499d8616.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.ACSHASH8074248b00389a487fe4b9a5499d8616.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b133d88
last-modified: Wed, 05 Mar 2025 09:40:17 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600032-LCY
x-timer: S1741212403.971096,VS0,VS0,VE4
cache-control: public, max-age=9461
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b088c.0
ms-cv-esi: CASMicrosoftCV221b088c.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/embed-thirdparty.ACSHASH8074248b00389a487fe4b9a5499d8616.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/embed-thirdparty.ACSHASH8074248b00389a487fe4b9a5499d8616.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Fri, 14 Mar 2025 05:51:00 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980031-LHR
x-timer: S1741981772.088666,VS0,VS0,VE4
cache-control: public, max-age=76238
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0890.0
ms-cv-esi: CASMicrosoftCV221b0890.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.ACSHASHf120033122e43a4cb0b53bb306afc5dc.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.ACSHASHf120033122e43a4cb0b53bb306afc5dc.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 03f6816
last-modified: Thu, 20 Mar 2025 05:12:47 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980061-LHR
x-timer: S1742649538.151190,VS0,VS0,VE2
cache-control: public, max-age=78987
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b08a1.0
ms-cv-esi: CASMicrosoftCV221b08a1.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/featurecontrol.ACSHASHf120033122e43a4cb0b53bb306afc5dc.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/featurecontrol.ACSHASHf120033122e43a4cb0b53bb306afc5dc.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 82d5d47
last-modified: Fri, 21 Mar 2025 02:14:50 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980081-LHR
x-timer: S1742569286.118666,VS0,VS0,VE2
cache-control: public, max-age=12169
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b08a7.0
ms-cv-esi: CASMicrosoftCV221b08a7.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.ACSHASHc7126824fc792b8a6a54f7f58234f55f.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.ACSHASHc7126824fc792b8a6a54f7f58234f55f.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: b133d88
last-modified: Wed, 05 Mar 2025 05:23:04 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600024-LCY
x-timer: S1741164051.006771,VS0,VS0,VE3
cache-control: public, max-age=17663
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b08a8.0
ms-cv-esi: CASMicrosoftCV221b08a8.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/custom-oneds.ACSHASHd41d8cd98f00b204e9800998ecf8427e.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/custom-oneds.ACSHASHd41d8cd98f00b204e9800998ecf8427e.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: dd29f1a
last-modified: Tue, 18 Mar 2025 10:04:14 GMT
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lhr-egll1980035-LHR
x-timer: S1742373738.356674,VS0,VS0,VE2
content-encoding: gzip
content-length: 20
cache-control: public, max-age=10831
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b08a9.0
ms-cv-esi: CASMicrosoftCV221b08a9.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/cookie-compliance-manager.ACSHASHb2db3bc19c7207fa513b995b4576a598.min.jsfirefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/cookie-compliance-manager.ACSHASHb2db3bc19c7207fa513b995b4576a598.min.js HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
x-vhost: publish_fasttrack_s
accept-ch: Sec-CH-UA-Platform-Version
ms-commit-id: 82d5d47
last-modified: Thu, 20 Mar 2025 17:12:20 GMT
content-encoding: gzip
x-frame-options: SAMEORIGIN
content-type: application/javascript;charset=utf-8
x-content-type-options: nosniff
accept-ranges: bytes
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600094-LCY
x-timer: S1742568615.767661,VS0,VS0,VE2
cache-control: public, max-age=44791
date: Thu, 27 Mar 2025 11:14:30 GMT
vary: Accept-Encoding
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b08bb.0
ms-cv-esi: CASMicrosoftCV221b08bb.0
x-rtag: RT
-
Remote address:23.192.18.101:443RequestGET /mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/60-6a98d7/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/84-6d4f33/ae-f1ac0c?ver=2.0&_cf=02242021_3231
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
content-length: 26288
last-modified: Thu, 13 Mar 2025 03:57:44 GMT
x-activity-id: 109b020b-eff4-41a4-a88a-5b64192589ad
x-appversion: 1.0.9090.33347
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-11-21T03:31:34.0000000Z}
ms-operation-id: babddddbbc9b244ccb009a5736ff0bae
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
x-azure-ref: 20250313T035752Z-157d97d486ctfc9mhC1LONsmqw00000006gg00000000204z
accept-ranges: bytes
cache-control: public, max-age=30300274
expires: Fri, 13 Mar 2026 03:59:04 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV221b0998.0
ms-cv-esi: CASMicrosoftCV221b0998.0
x-rtag: RT
-
GEThttps://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2?v=2.15.1firefox.exeRemote address:23.192.18.101:443RequestGET /foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2?v=2.15.1 HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: identity
referer: https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHc34fa6955be9497f516b1d185d1450d8.min.css
cookie: CAS_PROGRAM=foxtrot
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: same-origin
te: trailers
ResponseHTTP/2.0 200
accept-ch: Sec-CH-UA-Platform-Version
x-frame-options: SAMEORIGIN
x-sky-isauth: 0
ms-commit-id: 04336d7
last-modified: Thu, 20 Mar 2025 22:09:57 GMT
content-type: font/woff2
x-content-type-options: nosniff
strict-transport-security: max-age=31557600
x-served-by: cache-lcy-eglc8600033-LCY
x-timer: S1742987961.972154,VS0,VS0,VE3
vary: Accept-Encoding
cache-control: public, max-age=53558
date: Thu, 27 Mar 2025 11:14:31 GMT
content-length: 32600
tls_version: tls1.3
ms-cv: CASMicrosoftCV221b0ab0.0
ms-cv-esi: CASMicrosoftCV221b0ab0.0
x-rtag: RT
-
Remote address:23.192.18.101:443RequestGET /favicon.ico?v2 HTTP/2.0
host: www.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/en-us/software-download/windows11
cookie: CAS_PROGRAM=foxtrot
cookie: MicrosoftApplicationsTelemetryDeviceId=d86c58a6-fa64-4924-b9d8-8afb09b16c18
cookie: ai_session=wPhFJYEOUdFajE0qsKy6gv|1743074070157|1743074070157
cookie: ai_user=fUfej|2025-03-27T11:14:30.213Z
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-origin
priority: u=6
te: trailers
ResponseHTTP/2.0 200
content-length: 540
x-dispatcher: dispatcher1westeurope-28647091
x-vhost: publish_microsoft_s
accept-ch: Sec-CH-UA-Platform-Version
content-disposition: attachment
x-content-type-options: nosniff
ms-commit-id: 7edbad0
last-modified: Wed, 14 Apr 2021 18:18:35 GMT
accept-ranges: bytes
content-encoding: gzip
x-frame-options: SAMEORIGIN
date: Thu, 27 Mar 2025 11:14:31 GMT
vary: Accept-Encoding
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV221b0c84.0
ms-cv-esi: CASMicrosoftCV221b0c84.0
x-rtag: RT
-
Remote address:8.8.8.8:53Requeste13678.dscb.akamaiedge.netIN AResponsee13678.dscb.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requeste13678.dscb.akamaiedge.netIN AResponsee13678.dscb.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requeste13678.dscb.akamaiedge.netIN AAAAResponsee13678.dscb.akamaiedge.netIN AAAA2a02:26f0:1c80:29c::356ee13678.dscb.akamaiedge.netIN AAAA2a02:26f0:1c80:291::356e
-
Remote address:8.8.8.8:53Requeste13678.dscb.akamaiedge.netIN AAAAResponsee13678.dscb.akamaiedge.netIN AAAA2a02:26f0:1c80:291::356ee13678.dscb.akamaiedge.netIN AAAA2a02:26f0:1c80:29c::356e
-
Remote address:8.8.8.8:53Requestcdn-dynmedia-1.microsoft.comIN AResponsecdn-dynmedia-1.microsoft.comIN CNAMEsan-ion.secure4.scene7.com.edgekey.netsan-ion.secure4.scene7.com.edgekey.netIN CNAMEe81481.dsca.akamaiedge.nete81481.dsca.akamaiedge.netIN A184.28.198.218e81481.dsca.akamaiedge.netIN A184.28.198.209e81481.dsca.akamaiedge.netIN A184.28.198.208e81481.dsca.akamaiedge.netIN A184.28.198.217
-
Remote address:8.8.8.8:53Requestcdn-dynmedia-1.microsoft.comIN AResponsecdn-dynmedia-1.microsoft.comIN CNAMEsan-ion.secure4.scene7.com.edgekey.netsan-ion.secure4.scene7.com.edgekey.netIN CNAMEe81481.dsca.akamaiedge.nete81481.dsca.akamaiedge.netIN A184.28.198.217e81481.dsca.akamaiedge.netIN A184.28.198.209e81481.dsca.akamaiedge.netIN A184.28.198.218e81481.dsca.akamaiedge.netIN A184.28.198.208
-
Remote address:8.8.8.8:53Requestweb.vortex.data.microsoft.comIN AResponse
-
Remote address:8.8.8.8:53Requestweb.vortex.data.microsoft.comIN AResponse
-
Remote address:8.8.8.8:53Requestc.s-microsoft.comIN AResponsec.s-microsoft.comIN CNAMEc-s.cms.ms.akadns.netc-s.cms.ms.akadns.netIN CNAMEc.s-microsoft.com-c.edgekey.netc.s-microsoft.com-c.edgekey.netIN CNAMEe13678.dscg.akamaiedge.nete13678.dscg.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requestc.s-microsoft.comIN AResponsec.s-microsoft.comIN CNAMEc-s.cms.ms.akadns.netc-s.cms.ms.akadns.netIN CNAMEc.s-microsoft.com-c.edgekey.netc.s-microsoft.com-c.edgekey.netIN CNAMEe13678.dscg.akamaiedge.nete13678.dscg.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requestanalytics.tiktok.comIN AResponseanalytics.tiktok.comIN CNAMEanalytics.tiktok.com.ttdns2.comanalytics.tiktok.com.ttdns2.comIN CNAMEanalytics.tiktok.com.edgekey.netanalytics.tiktok.com.edgekey.netIN CNAMEanalytics.tiktok.com.bytewlb.akadns.netanalytics.tiktok.com.bytewlb.akadns.netIN CNAMEe35058.api11.akamaiedge.nete35058.api11.akamaiedge.netIN A95.100.153.158e35058.api11.akamaiedge.netIN A95.100.153.185e35058.api11.akamaiedge.netIN A95.100.153.165e35058.api11.akamaiedge.netIN A95.100.153.173e35058.api11.akamaiedge.netIN A95.100.153.176e35058.api11.akamaiedge.netIN A95.100.153.147e35058.api11.akamaiedge.netIN A95.100.153.140e35058.api11.akamaiedge.netIN A95.100.153.146e35058.api11.akamaiedge.netIN A95.100.153.180
-
Remote address:8.8.8.8:53Requestanalytics.tiktok.comIN AResponseanalytics.tiktok.comIN CNAMEanalytics.tiktok.com.ttdns2.comanalytics.tiktok.com.ttdns2.comIN CNAMEanalytics.tiktok.com.edgekey.netanalytics.tiktok.com.edgekey.netIN CNAMEanalytics.tiktok.com.bytewlb.akadns.netanalytics.tiktok.com.bytewlb.akadns.netIN CNAMEe35058.api11.akamaiedge.nete35058.api11.akamaiedge.netIN A95.100.153.146e35058.api11.akamaiedge.netIN A95.100.153.147e35058.api11.akamaiedge.netIN A95.100.153.180e35058.api11.akamaiedge.netIN A95.100.153.165e35058.api11.akamaiedge.netIN A95.100.153.173e35058.api11.akamaiedge.netIN A95.100.153.158e35058.api11.akamaiedge.netIN A95.100.153.140e35058.api11.akamaiedge.netIN A95.100.153.176e35058.api11.akamaiedge.netIN A95.100.153.185
-
Remote address:8.8.8.8:53Requestbat.bing.comIN AResponsebat.bing.comIN CNAMEbat-bing-com.ax-0001.ax-msedge.netbat-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
Remote address:8.8.8.8:53Requestbat.bing.comIN AResponsebat.bing.comIN CNAMEbat-bing-com.ax-0001.ax-msedge.netbat-bing-com.ax-0001.ax-msedge.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
Remote address:8.8.8.8:53Requestcdnssl.clicktale.netIN AResponsecdnssl.clicktale.netIN CNAMEd1xbuscas8tetl.cloudfront.netd1xbuscas8tetl.cloudfront.netIN A13.224.68.10d1xbuscas8tetl.cloudfront.netIN A13.224.68.9d1xbuscas8tetl.cloudfront.netIN A13.224.68.42d1xbuscas8tetl.cloudfront.netIN A13.224.68.60
-
Remote address:8.8.8.8:53Requestcdnssl.clicktale.netIN AResponsecdnssl.clicktale.netIN CNAMEd1xbuscas8tetl.cloudfront.netd1xbuscas8tetl.cloudfront.netIN A13.224.68.10d1xbuscas8tetl.cloudfront.netIN A13.224.68.60d1xbuscas8tetl.cloudfront.netIN A13.224.68.42d1xbuscas8tetl.cloudfront.netIN A13.224.68.9
-
Remote address:8.8.8.8:53Requestd.impactradius-event.comIN AResponsed.impactradius-event.comIN A35.186.249.72
-
Remote address:8.8.8.8:53Requestd.impactradius-event.comIN AResponsed.impactradius-event.comIN A35.186.249.72
-
Remote address:8.8.8.8:53Requestjs.monitor.azure.comIN AResponsejs.monitor.azure.comIN CNAMEaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netIN CNAMEstar-azurefd-prod.trafficmanager.netstar-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0037.t-0009.t-msedge.netshed.dual-low.s-part-0037.t-0009.t-msedge.netIN CNAMEazurefd-t-fb-prod.trafficmanager.netazurefd-t-fb-prod.trafficmanager.netIN CNAMEdual.s-part-0036.t-0009.fb-t-msedge.netdual.s-part-0036.t-0009.fb-t-msedge.netIN CNAMEs-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:8.8.8.8:53Requestjs.monitor.azure.comIN AResponsejs.monitor.azure.comIN CNAMEaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netIN CNAMEstar-azurefd-prod.trafficmanager.netstar-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestmem.gfx.msIN AResponsemem.gfx.msIN CNAMEamcdnmsftuswe.azureedge.netamcdnmsftuswe.azureedge.netIN CNAMEamcdnmsftuswe.afd.azureedge.netamcdnmsftuswe.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestmem.gfx.msIN AResponsemem.gfx.msIN CNAMEamcdnmsftuswe.azureedge.netamcdnmsftuswe.azureedge.netIN CNAMEamcdnmsftuswe.afd.azureedge.netamcdnmsftuswe.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestwcpstatic.microsoft.comIN AResponsewcpstatic.microsoft.comIN CNAMEconsentdeliveryfd.azurefd.netconsentdeliveryfd.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEazurefd-t-fb-prod.trafficmanager.netazurefd-t-fb-prod.trafficmanager.netIN CNAMEdual.s-part-0036.t-0009.fb-t-msedge.netdual.s-part-0036.t-0009.fb-t-msedge.netIN CNAMEs-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:8.8.8.8:53Requestwcpstatic.microsoft.comIN AResponsewcpstatic.microsoft.comIN CNAMEconsentdeliveryfd.azurefd.netconsentdeliveryfd.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEazurefd-t-fb-prod.trafficmanager.netazurefd-t-fb-prod.trafficmanager.netIN CNAMEdual.s-part-0036.t-0009.fb-t-msedge.netdual.s-part-0036.t-0009.fb-t-msedge.netIN CNAMEs-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:8.8.8.8:53Requestwww.clarity.msIN AResponsewww.clarity.msIN CNAMEclarity.azurefd.netclarity.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestwww.clarity.msIN AResponsewww.clarity.msIN CNAMEclarity.azurefd.netclarity.azurefd.netIN CNAMEazurefd-t-prod.trafficmanager.netazurefd-t-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestfpt.microsoft.comIN AResponsefpt.microsoft.comIN CNAMEpme-greenid-prod.trafficmanager.netpme-greenid-prod.trafficmanager.netIN CNAMEgreenid-prod-pme.eastus2.cloudapp.azure.comgreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:8.8.8.8:53Requestfpt.microsoft.comIN AResponsefpt.microsoft.comIN CNAMEpme-greenid-prod.trafficmanager.netpme-greenid-prod.trafficmanager.netIN CNAMEgreenid-prod-pme.eastus2.cloudapp.azure.comgreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:8.8.8.8:53Requestpublisher.liveperson.netIN AResponsepublisher.liveperson.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestpublisher.liveperson.netIN AResponsepublisher.liveperson.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestaccdn.lpsnmedia.netIN AResponseaccdn.lpsnmedia.netIN CNAMEgeo.accdn.livepersonk.akadns.netgeo.accdn.livepersonk.akadns.netIN CNAMEz2.accdn.liveperson.netz2.accdn.liveperson.netIN A178.249.97.99
-
Remote address:8.8.8.8:53Requestaccdn.lpsnmedia.netIN AResponseaccdn.lpsnmedia.netIN CNAMEgeo.accdn.livepersonk.akadns.netgeo.accdn.livepersonk.akadns.netIN CNAMEz2.accdn.liveperson.netz2.accdn.liveperson.netIN A178.249.97.99
-
Remote address:8.8.8.8:53Requestlpcdn.lpsnmedia.netIN AResponselpcdn.lpsnmedia.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestlpcdn.lpsnmedia.netIN AResponselpcdn.lpsnmedia.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestlptag.liveperson.netIN AResponselptag.liveperson.netIN CNAMEgeo-lptag.livepersonk.akadns.netgeo-lptag.livepersonk.akadns.netIN CNAMEz2.lptag.liveperson.netz2.lptag.liveperson.netIN A178.249.97.23
-
Remote address:8.8.8.8:53Requestlptag.liveperson.netIN AResponselptag.liveperson.netIN CNAMEgeo-lptag.livepersonk.akadns.netgeo-lptag.livepersonk.akadns.netIN CNAMEz2.lptag.liveperson.netz2.lptag.liveperson.netIN A178.249.97.23
-
Remote address:8.8.8.8:53Requestax-0001.ax-msedge.netIN AResponseax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
Remote address:8.8.8.8:53Requestax-0001.ax-msedge.netIN AResponseax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
Remote address:8.8.8.8:53Requestd.impactradius-event.comIN AResponsed.impactradius-event.comIN A35.186.249.72
-
Remote address:8.8.8.8:53Requestd.impactradius-event.comIN AResponsed.impactradius-event.comIN A35.186.249.72
-
Remote address:13.107.246.64:443RequestGET /meversion?partner=mssoftware-download&market=en-us&uhf=1 HTTP/2.0
host: mem.gfx.ms
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
cache-control: public, no-transform, max-age=43200
expires: Thu, 27 Mar 2025 11:45:08 GMT
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, OPTIONS
x-ua-compatible: IE=edge
strict-transport-security: max-age=31536000; includeSubDomains
x-azure-ref: 20250327T111430Z-157d97d486cvdskmhC1LONp2kw00000013gg00000000txf6
x-fd-int-roxy-purgeid: 38334287
x-cache: TCP_HIT
content-encoding: br
-
GEThttps://mem.gfx.ms/me/mecache?partner=mssoftware-download&wreply=https%3A%2F%2Fwww.microsoft.comfirefox.exeRemote address:13.107.246.64:443RequestGET /me/mecache?partner=mssoftware-download&wreply=https%3A%2F%2Fwww.microsoft.com HTTP/2.0
host: mem.gfx.ms
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
upgrade-insecure-requests: 1
sec-fetch-dest: iframe
sec-fetch-mode: navigate
sec-fetch-site: cross-site
priority: u=4
te: trailers
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: Accept-Encoding
cache-control: public, no-transform, max-age=43200
expires: Thu, 27 Mar 2025 10:30:15 GMT
x-content-type-options: nosniff
content-security-policy: frame-ancestors https://www.microsoft.com;
x-ua-compatible: IE=edge
strict-transport-security: max-age=31536000; includeSubDomains
x-azure-ref: 20250327T111432Z-157d97d486cvdskmhC1LONp2kw00000013gg00000000txzc
x-fd-int-roxy-purgeid: 38334287
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requesta1449.dscg2.akamai.netIN AResponsea1449.dscg2.akamai.netIN A2.19.252.134a1449.dscg2.akamai.netIN A2.19.252.159
-
Remote address:8.8.8.8:53Requesta1449.dscg2.akamai.netIN AResponsea1449.dscg2.akamai.netIN A2.19.252.159a1449.dscg2.akamai.netIN A2.19.252.134
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.t-msedge.netIN AResponses-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.t-msedge.netIN AResponses-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestd1xbuscas8tetl.cloudfront.netIN AResponsed1xbuscas8tetl.cloudfront.netIN A13.224.68.9d1xbuscas8tetl.cloudfront.netIN A13.224.68.42d1xbuscas8tetl.cloudfront.netIN A13.224.68.10d1xbuscas8tetl.cloudfront.netIN A13.224.68.60
-
Remote address:8.8.8.8:53Requestd1xbuscas8tetl.cloudfront.netIN AResponsed1xbuscas8tetl.cloudfront.netIN A13.224.68.10d1xbuscas8tetl.cloudfront.netIN A13.224.68.60d1xbuscas8tetl.cloudfront.netIN A13.224.68.42d1xbuscas8tetl.cloudfront.netIN A13.224.68.9
-
Remote address:8.8.8.8:53Requestz2.accdn.liveperson.netIN AResponsez2.accdn.liveperson.netIN A178.249.97.99
-
Remote address:8.8.8.8:53Requestz2.accdn.liveperson.netIN AResponsez2.accdn.liveperson.netIN A178.249.97.99
-
Remote address:13.107.253.64:443RequestGET /mscc/lib/v2/wcp-consent.js HTTP/2.0
host: wcpstatic.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 279220
cache-control: max-age=43200
content-md5: X1JOIM5h9UISVFS6+GfEew==
last-modified: Wed, 24 Aug 2022 17:34:36 GMT
etag: 0x8DA85F6EA62BF74
x-ms-request-id: 5f0a3a92-301e-002f-5309-9f208a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref: 20250327T111430Z-17bf59796fcwnl48hC1LONuv600000000z30000000000uec
x-cache: CONFIG_NOCACHE
accept-ranges: bytes
-
Remote address:8.8.8.8:53Requestpublisher.liveperson.netIN AResponsepublisher.liveperson.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestpublisher.liveperson.netIN AResponsepublisher.liveperson.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestz2.lptag.liveperson.netIN AResponsez2.lptag.liveperson.netIN A178.249.97.23
-
Remote address:8.8.8.8:53Requestz2.lptag.liveperson.netIN AResponsez2.lptag.liveperson.netIN A178.249.97.23
-
Remote address:8.8.8.8:53Requestlpcdn.lpsnmedia.netIN AResponselpcdn.lpsnmedia.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestlpcdn.lpsnmedia.netIN AResponselpcdn.lpsnmedia.netIN A34.120.154.120
-
Remote address:8.8.8.8:53Requestuhf.microsoft.comIN AResponseuhf.microsoft.comIN CNAMEuhf.microsoft.com.edgekey.netuhf.microsoft.com.edgekey.netIN CNAMEe11095.dspg.akamaiedge.nete11095.dspg.akamaiedge.netIN A2.22.138.173
-
Remote address:8.8.8.8:53Requestuhf.microsoft.comIN AResponseuhf.microsoft.comIN CNAMEuhf.microsoft.com.edgekey.netuhf.microsoft.com.edgekey.netIN CNAMEe11095.dspg.akamaiedge.nete11095.dspg.akamaiedge.netIN A2.22.138.173
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.fb-t-msedge.netIN AResponses-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.fb-t-msedge.netIN AResponses-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:23.192.18.101:443RequestGET /static/fonts/segoe-ui/west-european/light/latest.woff2 HTTP/2.0
host: c.s-microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: cross-site
priority: u=2
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Fri, 10 Jan 2020 19:09:43 GMT
accept-ranges: bytes
etag: "1282d283e9c7d51:0"
cache-control: public, max-age=112199
expires: Fri, 28 Mar 2025 18:24:29 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
access-control-allow-methods: GET,POST
access-control-allow-origin: *
-
Remote address:23.192.18.101:443RequestGET /static/fonts/segoe-ui/west-european/normal/latest.woff2 HTTP/2.0
host: c.s-microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: cross-site
priority: u=2
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Fri, 10 Jan 2020 19:09:43 GMT
accept-ranges: bytes
etag: "588d483e9c7d51:0"
cache-control: public, max-age=548643
expires: Wed, 02 Apr 2025 19:38:33 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
access-control-allow-methods: GET,POST
access-control-allow-origin: *
-
Remote address:23.192.18.101:443RequestGET /static/fonts/segoe-ui/west-european/Bold/latest.woff2 HTTP/2.0
host: c.s-microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: cross-site
priority: u=2
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Fri, 10 Jan 2020 19:09:42 GMT
accept-ranges: bytes
etag: "83cce83e9c7d51:0"
cache-control: public, max-age=466329
expires: Tue, 01 Apr 2025 20:46:39 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
access-control-allow-methods: GET,POST
access-control-allow-origin: *
-
Remote address:23.192.18.101:443RequestGET /static/fonts/segoe-ui/west-european/Semibold/latest.woff2 HTTP/2.0
host: c.s-microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: cross-site
priority: u=2
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Fri, 10 Jan 2020 19:09:43 GMT
accept-ranges: bytes
etag: "5b68d583e9c7d51:0"
cache-control: public, max-age=268964
expires: Sun, 30 Mar 2025 13:57:14 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
access-control-allow-methods: GET,POST
access-control-allow-origin: *
-
GEThttps://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2firefox.exeRemote address:23.192.18.101:443RequestGET /static/fonts/segoe-ui/west-european/semilight/latest.woff2 HTTP/2.0
host: c.s-microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: font
sec-fetch-mode: cors
sec-fetch-site: cross-site
priority: u=2
te: trailers
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Fri, 10 Jan 2020 19:09:43 GMT
accept-ranges: bytes
etag: "95edd883e9c7d51:0"
cache-control: public, max-age=1
expires: Thu, 27 Mar 2025 11:14:31 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
access-control-allow-methods: GET,POST
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Requestgreenid-prod-pme.eastus2.cloudapp.azure.comIN AResponsegreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:8.8.8.8:53Requestgreenid-prod-pme.eastus2.cloudapp.azure.comIN AResponsegreenid-prod-pme.eastus2.cloudapp.azure.comIN A52.167.30.171
-
Remote address:8.8.8.8:53Requeste13678.dscg.akamaiedge.netIN AResponsee13678.dscg.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requeste13678.dscg.akamaiedge.netIN AResponsee13678.dscg.akamaiedge.netIN A23.192.18.101
-
Remote address:8.8.8.8:53Requeste35058.api11.akamaiedge.netIN AResponsee35058.api11.akamaiedge.netIN A95.100.153.175e35058.api11.akamaiedge.netIN A95.100.153.159e35058.api11.akamaiedge.netIN A95.100.153.165e35058.api11.akamaiedge.netIN A95.100.153.162e35058.api11.akamaiedge.netIN A95.100.153.183e35058.api11.akamaiedge.netIN A95.100.153.176e35058.api11.akamaiedge.netIN A95.100.153.133e35058.api11.akamaiedge.netIN A95.100.153.139e35058.api11.akamaiedge.netIN A95.100.153.173
-
Remote address:8.8.8.8:53Requeste35058.api11.akamaiedge.netIN AResponsee35058.api11.akamaiedge.netIN A95.100.153.178e35058.api11.akamaiedge.netIN A95.100.153.169e35058.api11.akamaiedge.netIN A95.100.153.140e35058.api11.akamaiedge.netIN A95.100.153.144e35058.api11.akamaiedge.netIN A95.100.153.158e35058.api11.akamaiedge.netIN A95.100.153.136e35058.api11.akamaiedge.netIN A95.100.153.191e35058.api11.akamaiedge.netIN A95.100.153.161e35058.api11.akamaiedge.netIN A95.100.153.189
-
GEThttps://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/sds-loading-animated-gif-fy24?scl=1&fmt=giffirefox.exeRemote address:184.28.198.218:443RequestGET /is/content/microsoftcorp/sds-loading-animated-gif-fy24?scl=1&fmt=gif HTTP/2.0
host: cdn-dynmedia-1.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
priority: u=5, i
te: trailers
ResponseHTTP/2.0 200
accept-ranges: bytes
last-modified: Fri, 21 Jun 2024 10:39:48 GMT
server: Unknown
strict-transport-security: max-age=31536000; includeSubDomains
content-type: image/gif
content-length: 6820
expires: Thu, 27 Mar 2025 17:55:13 GMT
date: Thu, 27 Mar 2025 11:14:30 GMT
x-akamai-cache: Hit
akamai-grn: 0.cdc61cb8.1743074070.b62ca410
-
GEThttps://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1firefox.exeRemote address:184.28.198.218:443RequestGET /is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1 HTTP/2.0
host: cdn-dynmedia-1.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
priority: u=5, i
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 21 Jun 2024 10:39:10 GMT
etag: "d6c5902413070e73dfade0f319fb11a7"
x-adobe-smart-imaging: 15646
server: Unknown
strict-transport-security: max-age=31536000; includeSubDomains
content-type: image/avif
content-length: 9332
expires: Thu, 27 Mar 2025 13:49:12 GMT
date: Thu, 27 Mar 2025 11:14:31 GMT
x-akamai-cache: Hit
akamai-grn: 0.cdc61cb8.1743074071.b62ca7cd
-
GEThttps://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1&fmt=png-alphafirefox.exeRemote address:184.28.198.218:443RequestGET /is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1&fmt=png-alpha HTTP/2.0
host: cdn-dynmedia-1.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
priority: u=5, i
te: trailers
ResponseHTTP/2.0 200
last-modified: Fri, 21 Jun 2024 10:39:10 GMT
etag: "789b86823afe4e1b9db832e989765f1d"
x-adobe-smart-imaging: 83877
server: Unknown
strict-transport-security: max-age=31536000; includeSubDomains
content-type: image/avif
content-length: 12787
expires: Thu, 27 Mar 2025 12:48:04 GMT
date: Thu, 27 Mar 2025 11:14:31 GMT
x-akamai-cache: Hit
akamai-grn: 0.cdc61cb8.1743074071.b62caa79
-
Remote address:8.8.8.8:53Requeste81481.dsca.akamaiedge.netIN AResponsee81481.dsca.akamaiedge.netIN A184.28.198.217e81481.dsca.akamaiedge.netIN A184.28.198.209e81481.dsca.akamaiedge.netIN A184.28.198.208e81481.dsca.akamaiedge.netIN A184.28.198.218
-
Remote address:8.8.8.8:53Requeste81481.dsca.akamaiedge.netIN AResponsee81481.dsca.akamaiedge.netIN A184.28.198.209e81481.dsca.akamaiedge.netIN A184.28.198.218e81481.dsca.akamaiedge.netIN A184.28.198.208e81481.dsca.akamaiedge.netIN A184.28.198.217
-
Remote address:8.8.8.8:53Requestajax.aspnetcdn.comIN AResponseajax.aspnetcdn.comIN CNAMEajax.aspnetcdn.com.edgesuite.netajax.aspnetcdn.com.edgesuite.netIN CNAMEa46.dscr.akamai.neta46.dscr.akamai.netIN A2.18.190.166a46.dscr.akamai.netIN A2.18.190.104
-
Remote address:8.8.8.8:53Requestajax.aspnetcdn.comIN AResponseajax.aspnetcdn.comIN CNAMEajax.aspnetcdn.com.edgesuite.netajax.aspnetcdn.com.edgesuite.netIN CNAMEa46.dscr.akamai.neta46.dscr.akamai.netIN A2.18.190.166a46.dscr.akamai.netIN A2.18.190.104
-
Remote address:8.8.8.8:53Requestax-0001.ax-msedge.netIN AAAAResponseax-0001.ax-msedge.netIN AAAA2620:1ec:33::10ax-0001.ax-msedge.netIN AAAA2620:1ec:33:1::10
-
Remote address:8.8.8.8:53Requestax-0001.ax-msedge.netIN AAAAResponseax-0001.ax-msedge.netIN AAAA2620:1ec:33:1::10ax-0001.ax-msedge.netIN AAAA2620:1ec:33::10
-
Remote address:8.8.8.8:53Requestd.impactradius-event.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requesta1449.dscg2.akamai.netIN AAAAResponsea1449.dscg2.akamai.netIN AAAA2a02:26f0:1c80:4::212:be4fa1449.dscg2.akamai.netIN AAAA2a02:26f0:1c80:4::212:be4e
-
Remote address:8.8.8.8:53Requesta1449.dscg2.akamai.netIN AAAAResponsea1449.dscg2.akamai.netIN AAAA2a02:26f0:1c80:4::212:be4fa1449.dscg2.akamai.netIN AAAA2a02:26f0:1c80:4::212:be4e
-
Remote address:8.8.8.8:53Requestz2.accdn.liveperson.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestz2.accdn.liveperson.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.t-msedge.netIN AAAAResponses-part-0036.t-0009.t-msedge.netIN AAAA2620:1ec:bdf::64
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.t-msedge.netIN AAAAResponses-part-0036.t-0009.t-msedge.netIN AAAA2620:1ec:bdf::64
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.fb-t-msedge.netIN AAAAResponses-part-0036.t-0009.fb-t-msedge.netIN AAAA2620:1ec:29:1::64
-
Remote address:8.8.8.8:53Requests-part-0036.t-0009.fb-t-msedge.netIN AAAAResponses-part-0036.t-0009.fb-t-msedge.netIN AAAA2620:1ec:29:1::64
-
Remote address:8.8.8.8:53Requestpublisher.liveperson.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestpublisher.liveperson.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgreenid-prod-pme.eastus2.cloudapp.azure.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgreenid-prod-pme.eastus2.cloudapp.azure.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestlpcdn.lpsnmedia.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestlpcdn.lpsnmedia.netIN AAAAResponse
-
Remote address:2.22.138.173:443RequestGET /images/microsoft/RE1Mu3b.png HTTP/2.0
host: uhf.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: image
sec-fetch-mode: no-cors
sec-fetch-site: same-site
priority: u=5, i
te: trailers
ResponseHTTP/2.0 200
content-length: 4054
last-modified: Wed, 29 Jan 2025 23:06:46 GMT
etag: "0x8DD40B99AB99D0E"
x-ms-request-id: e19f0b7c-501e-0001-1fa2-88b095000000
x-ms-version: 2018-03-28
access-control-allow-origin: *
x-azure-ref: 20250226T233229Z-r1b59bcff69jxd5phC1LONp2hw0000000g6g000000002b12
x-fd-int-roxy-purgeid: 0
x-cache-info: L1_T2
accept-ranges: bytes
date: Thu, 27 Mar 2025 11:14:31 GMT
-
Remote address:8.8.8.8:53Requeste11095.dspg.akamaiedge.netIN AResponsee11095.dspg.akamaiedge.netIN A2.22.138.173
-
Remote address:8.8.8.8:53Requeste11095.dspg.akamaiedge.netIN AResponsee11095.dspg.akamaiedge.netIN A2.22.138.173
-
Remote address:8.8.8.8:53Requestz2.lptag.liveperson.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestz2.lptag.liveperson.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requeste13678.dscg.akamaiedge.netIN AAAAResponsee13678.dscg.akamaiedge.netIN AAAA2a02:26f0:fd00:1196::356ee13678.dscg.akamaiedge.netIN AAAA2a02:26f0:fd00:118c::356e
-
Remote address:8.8.8.8:53Requeste13678.dscg.akamaiedge.netIN AAAAResponsee13678.dscg.akamaiedge.netIN AAAA2a02:26f0:fd00:118c::356ee13678.dscg.akamaiedge.netIN AAAA2a02:26f0:fd00:1196::356e
-
Remote address:8.8.8.8:53Requeste81481.dsca.akamaiedge.netIN AAAAResponsee81481.dsca.akamaiedge.netIN AAAA2a02:26f0:5d00:d::685b:47cfe81481.dsca.akamaiedge.netIN AAAA2a02:26f0:5d00:d::685b:47c9
-
Remote address:8.8.8.8:53Requeste81481.dsca.akamaiedge.netIN AAAAResponsee81481.dsca.akamaiedge.netIN AAAA2a02:26f0:5d00:d::685b:47c9e81481.dsca.akamaiedge.netIN AAAA2a02:26f0:5d00:d::685b:47cf
-
Remote address:8.8.8.8:53Requestd1xbuscas8tetl.cloudfront.netIN AAAAResponsed1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:8a00:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:1200:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:a800:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:da00:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:2200:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:a600:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:d400:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:9400:c:7c62:1240:93a1
-
Remote address:8.8.8.8:53Requestd1xbuscas8tetl.cloudfront.netIN AAAAResponsed1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:f800:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:c200:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:3000:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:4200:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:5800:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:6a00:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:da00:c:7c62:1240:93a1d1xbuscas8tetl.cloudfront.netIN AAAA2600:9000:21ca:3e00:c:7c62:1240:93a1
-
Remote address:8.8.8.8:53Requeste35058.api11.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requeste35058.api11.akamaiedge.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesta46.dscr.akamai.netIN AResponsea46.dscr.akamai.netIN A2.18.190.104a46.dscr.akamai.netIN A2.18.190.166
-
Remote address:8.8.8.8:53Requesta46.dscr.akamai.netIN AResponsea46.dscr.akamai.netIN A2.18.190.104a46.dscr.akamai.netIN A2.18.190.166
-
Remote address:2.18.190.166:443RequestGET /ajax/jQuery/jquery-1.9.1.min.js HTTP/2.0
host: ajax.aspnetcdn.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
accept-ranges: bytes
access-control-allow-origin: *
content-encoding: gzip
etag: "8030b6bcc33d21:0"
last-modified: Mon, 31 Oct 2016 23:11:01 GMT
timing-allow-origin: *
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
cache-control: public, max-age=31481791
date: Thu, 27 Mar 2025 11:14:31 GMT
vary: Accept-Encoding
akamai-grn: 0.68b51202.1743074070.17ae4b03
-
Remote address:8.8.8.8:53Requeste11095.dspg.akamaiedge.netIN AAAAResponsee11095.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:1192::2b57e11095.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:1191::2b57
-
Remote address:8.8.8.8:53Requeste11095.dspg.akamaiedge.netIN AAAAResponsee11095.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:1192::2b57e11095.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:1191::2b57
-
Remote address:8.8.8.8:53Requesta46.dscr.akamai.netIN AAAAResponsea46.dscr.akamai.netIN AAAA2a02:26f0:5d00:6::6011:b385a46.dscr.akamai.netIN AAAA2a02:26f0:5d00:6::6011:b387
-
Remote address:13.107.253.64:443RequestGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/2.0
host: js.monitor.azure.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
vary: Accept-Encoding
cache-control: no-transform, public, max-age=1800, immutable
last-modified: Wed, 05 Feb 2025 20:35:46 GMT
x-ms-request-id: 74d5a3e1-701e-0044-6078-93aaa5000000
x-ms-version: 2009-09-19
x-ms-meta-jssdkver: 3.2.18
x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.18.gbl.min.js
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref: 20250327T111431Z-18568544f9ctmxnrhC1LONvudw0000000ybg0000000001m9
x-fd-int-roxy-purgeid: 0
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requestvlscppe.microsoft.comIN AResponsevlscppe.microsoft.comIN CNAMEh-microsoft.online-metrix.neth-microsoft.online-metrix.netIN A91.235.133.182
-
Remote address:8.8.8.8:53Requestvlscppe.microsoft.comIN AResponsevlscppe.microsoft.comIN CNAMEh-microsoft.online-metrix.neth-microsoft.online-metrix.netIN A91.235.133.182
-
Remote address:8.8.8.8:53Requestov-df.microsoft.comIN AResponseov-df.microsoft.comIN CNAMEfpt.dfp.microsoft.comfpt.dfp.microsoft.comIN CNAMEpme-dfp-greenid-prod.trafficmanager.netpme-dfp-greenid-prod.trafficmanager.netIN CNAMEdfp-greenid-prod-pme.westeurope.cloudapp.azure.comdfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN A20.31.161.73
-
Remote address:8.8.8.8:53Requestov-df.microsoft.comIN AResponseov-df.microsoft.comIN CNAMEfpt.dfp.microsoft.comfpt.dfp.microsoft.comIN CNAMEpme-dfp-greenid-prod.trafficmanager.netpme-dfp-greenid-prod.trafficmanager.netIN CNAMEdfp-greenid-prod-pme.northeurope.cloudapp.azure.comdfp-greenid-prod-pme.northeurope.cloudapp.azure.comIN A20.105.14.252
-
Remote address:8.8.8.8:53Requestaz416426.vo.msecnd.netIN AResponseaz416426.vo.msecnd.netIN CNAMEaijscdn1-g4ccc2ajgnahcpct.b02.azurefd.netaijscdn1-g4ccc2ajgnahcpct.b02.azurefd.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestaz416426.vo.msecnd.netIN AResponseaz416426.vo.msecnd.netIN CNAMEaijscdn1-g4ccc2ajgnahcpct.b02.azurefd.netaijscdn1-g4ccc2ajgnahcpct.b02.azurefd.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
GEThttps://vlscppe.microsoft.com/fp/tags.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50ffirefox.exeRemote address:91.235.133.182:443RequestGET /fp/tags.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Set-Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; Max-Age=31104000; Version=1; HttpOnly; Path=/; Secure; SameSite=None;
P3P: CP=IVAa PSAa
Set-Cookie: tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw; Max-Age=31104000; Version=1; HttpOnly; Path=/; Secure; SameSite=None;
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=100
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/check.js;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151efirefox.exeRemote address:91.235.133.182:443RequestGET /fp/check.js;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
tmx-nonce: 911b7835fb9f151e
X-Robots-Tag: noindex, nofollow
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=99
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/check.js;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jb=34312624687b6d7535576b6e64677771266a7b673f556b66646d7f712532383930266a7160753d446b7a67666778246a736a3d4469726d6e6d7a273a30333b37firefox.exeRemote address:91.235.133.182:443RequestGET /fp/check.js;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jb=34312624687b6d7535576b6e64677771266a7b673f556b66646d7f712532383930266a7160753d446b7a67666778246a736a3d4469726d6e6d7a273a30333b37 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
tmx-nonce: b860f445b11a9c58
X-Robots-Tag: noindex, nofollow
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=98
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58firefox.exeRemote address:91.235.133.182:443RequestGET /fp/ls_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-site
Priority: u=4
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=97
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/top_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58firefox.exeRemote address:91.235.133.182:443RequestGET /fp/top_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-site
Priority: u=4
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=96
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jb=3136266e71693f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jb=3136266e71693f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=95
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jf=3136266e716a3f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jf=3136266e716a3f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=94
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/clear1.png;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jf=363134247161665f7a6e663d746c725d6f4e657b5049736058735c694247664b267369665d646176673533373c333237343837322673616c5d767b78653f7f67623a6d6b647361247169645d696d7b3d3b303739333831313036383f30633a3e343a6b673364383a30313034323832633a3e36386b653164303b30333037383b3630323830363a3a36303f3b6661613a366562676630373138343a39626a346634613f383b31616c613069646236386b6238353560303966636a303131646738323c633130353f693764323c35606d3232613f3d3761653a37633563606b333569373238373e323b39386e6d6735673c623769376239386b3236343761323066676e30353e662473696c5f716967353b323636383230383339663c30323563373031643a303b3b646a303635343a3460353738306333343e6630313a64613b3e3161623131343534666c37363e3267383331373136313d383030323865676e3b37333c3c39636337606261343339643839393b64626b383362633e6e67313b3d663438303666386d3231303531613763373161353e343732393f312473696e7a3f32firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear1.png;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jf=363134247161665f7a6e663d746c725d6f4e657b5049736058735c694247664b267369665d646176673533373c333237343837322673616c5d767b78653f7f67623a6d6b647361247169645d696d7b3d3b303739333831313036383f30633a3e343a6b673364383a30313034323832633a3e36386b653164303b30333037383b3630323830363a3a36303f3b6661613a366562676630373138343a39626a346634613f383b31616c613069646236386b6238353560303966636a303131646738323c633130353f693764323c35606d3232613f3d3761653a37633563606b333569373238373e323b39386e6d6735673c623769376239386b3236343761323066676e30353e662473696c5f716967353b323636383230383339663c30323563373031643a303b3b646a303635343a3460353738306333343e6630313a64613b3e3161623131343534666c37363e3267383331373136313d383030323865676e3b37333c3c39636337606261343339643839393b64626b383362633e6e67313b3d663438303666386d3231303531613763373161353e343732393f312473696e7a3f32 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Priority: u=5, i
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: image/png;charset=UTF-8
Keep-Alive: timeout=2, max=93
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jf=3136266e716a3f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jf=3136266e716a3f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=92
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&bbv=3&jac=1&je=3a3426246f6d666835283325324b30273243382d3041633939356a6036373d6e3434356036383130363b356338613a333838306664373e396630666d38373d3b3731386c3461323666663460633e64663a663634313129firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&bbv=3&jac=1&je=3a3426246f6d666835283325324b30273243382d3041633939356a6036373d6e3434356036383130363b356338613a333838306664373e396630666d38373d3b3731386c3461323666663460633e64663a663634313129 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=91
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=90
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=89
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d30323f3431383f32firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d30323f3431383f32 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=88
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=33303634242e68616b3d33266d677571656d7e352735402d32307e6772253a3a2533413127324327303a717469727625323a253141313f3c3132353c3035383733342d3a43253230676e6427303a273349323230362d324125323a7b61706d646c273a3025334930313625304125323066617174696e6165253a322733413a3f3a2c303025304b273232616c6c65253030253343322d30432d323225323a6d6d75736d2d3030273b41273f4025374c2d3744266f71743d27354a27323a766772253a322733413b2d3041273a326f6c5d6d69662d3232253143302e34302d30432d32306d6457617467253a3a27314331322c3f3425324b2d32326d665d6d617a273a30253b4130303826373a25324b2d30306f7e5f6f616c25323a2d33413027304325303065745f69766525323a2531413026383627304b25303a6f765f656978253230273341322c3937253a4327323265695d6d69662d3030273b41302d3043253a3a6d695f6374672530302d3141382e3437253a4327323265615d6f637025303a2733413a2d32432530306d635d6f616c253a3227334138253043253a3a6f615d6976652d3032253b49302e333127324327303a6f63576d6378253a32273341392d3041273a32756c5d6d69662d3232253143323036273a41253a3275645f69766525323a2d3143363838273a4125323a7f645f6d637a253230273b433639322732432d3230777257656b6c273a32273b4330253a4b25323275705f6174652d30322d334330253a432732327f7a5d6f637025303a273341382d324325303062645d6f616c253a3227334138253043253a3a60665d6976652d3032253b49302532412732326066576f6170253032253b413225324b2d3030606b5f4e2d3032253b49302532412732326061574f253a3227334138253043253a3a60615d5a25303a273341382d324325303064746b273a30253b413330393c2e3038253a4b27303069767b2d3032253b49302e303a27324327303a66747b253032253b41333533263c3527304b25303a6174752d3a32253343322e3136323a27324b253032747c692732322d3b4330323836273a4125323a7b6170253030253343322637352d324125323a616072253a3a273143393137393625324b2d3232686f67253230273b43302d324125323a686f73253a3a2731433825304b27323260696525323027334132273a41253a326a6e652d3230253349382730412d32306c6c69253a3a2533413327324327303a666e7b253032253b413225324b2d30306f666f273a30253349382532432730326d766d2d30322d334330253a43273232657b6d27303a2531493125324b2d32326d6f61253230273b43342d324125323a6d6f6d253a3a2731433a382c3d2732432d3a326d736f273232273149322e39342732432d32307673652d3030273b4132263235253a4b25323274636d2530302d3141382e3732253f44246d6c6d353324606a763f3b HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=87
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=86
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=33303732242e68616b3d33266d677571656d7e352735402d32307e6772253a3a2533413127324327303a717469727625323a253141313f3c3132353c3035383733342d3a43253230676e6427303a273349333232392d324125323a7b61706d646c273a30253349393032302730432530306c6b737c616c63652d32302533493b303a2c3f39273a4125323a61646c652730322531433827324b253030253a326f6f757b6d2730302d33432d3542253f4c253744246f73743f273f40253a327465722d32302533493b2730412d323065665f6d6166253232273141302c343a27324b2530326d6c5f6376672d3a302731493637263536253a4b2532326f665f6d637a2d30322d33433230302e3538253a4b27303065765d656b6e253a3a2533413227324327303a6f7657617467253a3227334138263231273a43273a306d7657656178253030253343322633352d324125323a6d6b5f6d61662730302d3343392732432d3a326d695d63766727303a273349302c36253a4327323265615d6f637025303a2733413a2d32432530306d635d6f616c253a3227334139253043253a3a6f615d6976652d3032253b49302e363327324327303a6f63576d6378253a3227334139263234273a43273a3077645765696e253030253343303836253a432732327f645d61766f2d3030273b41313c3225324b2d323277665d6d617a273a30253b413431322d324125323a7f705d6f616e273a302533493825324327303277705d6974672d3230253349302732432d3a307570576d63702732322d3b4130253041253230606c5d6d616e2732322d334330253a4b2730306a645d697467253a3a2533413227324327303a6064576d6378253a32273341382d3041273a32606b5d4c253a3a2533413227324327303a6063574d2732322d334330253a4b2730306a635d5a2732322d3b4130253041253230667c6b253a32273341393336382e3f312730412d3230697479253a3a253341322c303827304b27323a647673253a322733413a3a352c313c25304b2732326b7c75253230273341322c3934383e253043253a327674692d3a3027314933323a3b25324b2d3232736372253230273b433026343725324b253032616a7a2730302d33433a3333373a2d3243253030686d67273a30253b413225324b25303268657b2730302d3343382732432d3a3268616727323227314932253a43273232606e6725323a2d3143322d32412d30326466612532322731413127304b27323a646c73253a32273341382d3041273a326f666d25323a2d33413027304325303065766f2d3230253349302732432d3a306f716725303a2733413e2d32432530306d6d61273a30253b413425324b2530326d65652730302d33433a342e38392d32432530306d736f273a30253b41322e3139253043253a3a74716f2d32302d31413026383425324127323274636527323a2531413026333025374c2e6f6e673531246a60763d3b HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=85
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=3330363b242e68616b3d33266d677571656d7e352735402d32307e6772253a3a2533413127324327303a717469727625323a253141313f3c3132353c3035383733342d3a43253230676e6427303a273349333733332d324125323a7b61706d646c273a30253349393032302730432530306c6b737c616c63652d32302533493b363a2c3b32273a4125323a61646c652730322531433827324b253030253a326f6f757b6d2730302d33432d3542253f4c253744246f73743f273f40253a327465722d32302533493b2730412d323065665f6d6166253232273141302c343a27324b2530326d6c5f6376672d3a30273149353a263235253a4b2532326f665f6d637a2d30322d33433230302e3538253a4b27303065765d656b6e253a3a2533413227324327303a6f7657617467253a3227334138263231273a43273a306d7657656178253030253343322633352d324125323a6d6b5f6d61662730302d3343382732432d3a326d695d63766727303a273349302c35253a4327323265615d6f637025303a2733413a2d32432530306d635d6f616c253a3227334138253043253a3a6f615d6976652d3032253b49302e353327324327303a6f63576d6378253a3227334139263234273a43273a3077645765696e253030253343303836253a432732327f645d61766f2d3030273b41313c3225324b2d323277665d6d617a273a30253b413431322d324125323a7f705d6f616e273a302533493825324327303277705d6974672d3230253349302732432d3a307570576d63702732322d3b4130253041253230606c5d6d616e2732322d334330253a4b2730306a645d697467253a3a2533413227324327303a6064576d6378253a32273341382d3041273a32606b5d4c253a3a2533413227324327303a6063574d2732322d334330253a4b2730306a635d5a2732322d3b4130253041253230667c6b253a32273341393334382e3b3a2730412d3230697479253a3a253341322c303727304b27323a647673253a322733413a3c352c353025304b2732326b7c75253230273341322c393a3139253043253a327674692d3a3027314933373b3125324b2d3232736372253230273b433026333b25324b253032616a7a2730302d33433a343638382d3243253030686d67273a30253b413225324b25303268657b2730302d3343382732432d3a3268616727323227314932253a43273232606e6725323a2d3143322d32412d30326466612532322731413127304b27323a646c73253a32273341382d3041273a326f666d25323a2d33413027304325303065766f2d3230253349302732432d3a306f716725303a2733413f2d32432530306d6d61273a30253b413425324b2530326d65652730302d33433a302e333c2d32432530306d736f273a30253b41322e312d324125323a7e716f273a32273b43302e383b25324327303276636f2d30322d3343302e3a372737442e656e673f3926606a743d33 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=84
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=3b363824246a607635332472657e3d30392e3d3e2e37322634312437312e3e382c36342c35332c34322634362435342e333e2c36342e3e382e363626303b2436382e30392c35362c36372c37302630392435352e353d2c36372e3c392e363a26303b2436342e3d3a2c35322c33332c36352634302434312e35312c36342e3e3c38322c3f353b3a342c30263f353437302e302e353738323024302c37343d31322c30263f363232382c32263533343e312c302e35303931352e382c373a3336302c382e3531373b312e322c3f313339332c30263f303435372e302e343b3f343724302c363938343a2c30263e3a303b3b2c322634373538382c302e343b3233332e382c36303430312c382e3437353e302e322c3e36343e352c30263e383537332e302e35323d3a3824302c37323f32352c30263f333a353d2c32263530393e302c302e35323030322e382c373a3433342c382e3531343a312e322c3f30313f322c30263f333037352e302e353038323024302c37303033312c30263f313b333b2c32263537323f3b2c302e3a323935302e382c383d3032302c382e3a343239392e322c3033313b312c302630323335312e302e3a333a373024302c38303830322c3026303735333c2c32263a3436393d2c302e3a313333312e382c39383932392c382e3b303038382e322c30383a303b2c302630373530322e302e3a373f333424312c30303830322c312638323232382c332632303038382c312e32323030322e392c30383032302c392e323030383838404657466b7a67666f7032485a31362c3238342e3c2c3139352e3435263437352c3b302c36343a2c363f2c3631312433382e3634322c3632263230382c36332e3c373a2c34382632323224352c3937352c3c392e3636352e34352c363d372c3c302c3030382c31372e383b352e37302e3a3a362c313d263632352e30352e3232382e34392e3436372436302e3538382e3430263532382e3636263e36372c30322e38313124302e3f37322c323f2e323237243d372c373d362e3c332e363e3f2c34352c3635352e373d2c353d362e3433263435382c3a302c3735392c343e2c36363f2436322e3732302c373a263a323c2c34362e3e36352c34382632323224343326343637243c332e34353a2c34322c3832302434312e343f382e3731263c303b2e3c312c3e34372c3b3f2e3033352e37312c363a3b2c3b382c34363a2c36352e3c3d372e31302e363e302c343b263437382e37382e3a303c2e323d2e3434312433312e333b3b2e312c3933372430352e3838302c392c3b30312e333c2c303035384152382e313333325b415d303243565737343a4c455f33313afirefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=83
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=82
-
POSThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151efirefox.exeRemote address:91.235.133.182:443RequestPOST /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Content-Type: text/plain;charset=UTF-8
Content-Length: 7
Origin: https://vlscppe.microsoft.com
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/fp/top_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Priority: u=6
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Connection: close
Access-Control-Allow-Origin: https://vlscppe.microsoft.com
Content-Length: 0
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50ffirefox.exeRemote address:91.235.133.182:443RequestGET /tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-site
Priority: u=4
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Set-Cookie: thx_guid=8576590b786bfc6ebeb57d772b2fe934; Max-Age=31104000; Version=1; HttpOnly; Path=/; Secure; SameSite=None;
P3P: CP=IVAa PSAa
Set-Cookie: tmx_guid=AAyPGaEpI0C8G8zeaLlQP0Tcpdqd9JBxpS4tIRiTgR7uU-483ELzPdERVGA9oVRdN_wKldsEJwscOMr5t9ZD7IvPrdzVcQ; Max-Age=31104000; Version=1; HttpOnly; Path=/; Secure; SameSite=None;
X-UA-Compatible: IE=Edge
Content-Type: text/html;charset=UTF-8
Content-Language: en-US
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=100
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ck=0&m=2firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ck=0&m=2 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Priority: u=5, i
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 81
Keep-Alive: timeout=2, max=99
Connection: Keep-Alive
Content-Type: image/png
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ck=0&m=2firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ck=0&m=2 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Priority: u=4, i
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 81
Keep-Alive: timeout=2, max=98
Connection: Keep-Alive
Content-Type: image/png
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jb=3136266e71693f3169646638313b383037366d3c3131333038356c3262376b3d32383860633836firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jb=3136266e71693f3169646638313b383037366d3c3131333038356c3262376b3d32383860633836 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=97
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ja=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&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ja=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&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=96
-
Remote address:8.8.8.8:53Requesth-microsoft.online-metrix.netIN AResponseh-microsoft.online-metrix.netIN A91.235.133.182
-
Remote address:8.8.8.8:53Requesth-microsoft.online-metrix.netIN AResponseh-microsoft.online-metrix.netIN A91.235.133.182
-
GEThttps://ov-df.microsoft.com/mdt.js?instanceId=3540d1d7-3513-4ec3-b52a-a8617733a58c&pageId=si&session_id=601b2931-560d-46aa-8cf6-a79be498a50ffirefox.exeRemote address:20.31.161.73:443RequestGET /mdt.js?instanceId=3540d1d7-3513-4ec3-b52a-a8617733a58c&pageId=si&session_id=601b2931-560d-46aa-8cf6-a79be498a50f HTTP/2.0
host: ov-df.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
date: Thu, 27 Mar 2025 11:14:31 GMT
-
Remote address:13.107.246.64:443RequestGET /scripts/a/ai.0.js HTTP/2.0
host: az416426.vo.msecnd.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: no-cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/x-javascript
vary: Accept-Encoding
cache-control: public, max-age=1800
last-modified: Thu, 11 Mar 2021 07:46:59 GMT
x-ms-request-id: 2008007a-701e-0026-664b-946882000000
x-ms-version: 2009-09-19
x-ms-meta-lastmodified: 2020-10-01 19:31:04
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-lastmodified,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref: 20250327T111431Z-157d97d486clb6nkhC1LON7d9w000000113g000000005ev2
x-fd-int-roxy-purgeid: 0
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requestdfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN AResponsedfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN A20.31.161.73
-
Remote address:8.8.8.8:53Requestdfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN AResponsedfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN A20.31.161.73
-
Remote address:13.107.246.64:443RequestGET /scripts/me/MeControl/10.24228.4/en-US/meBoot.min.js HTTP/2.0
host: mem.gfx.ms
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Fri, 17 Jan 2025 20:51:58 GMT
etag: W/"1db6964b4499082"
x-content-type-options: nosniff
access-control-allow-origin: *
x-ua-compatible: IE=edge
strict-transport-security: max-age=31536000; includeSubDomains
x-azure-ref: 20250327T111431Z-157d97d486c4q5snhC1LONdqss0000000qa000000000f1f7
x-fd-int-roxy-purgeid: 38334287
x-cache: TCP_HIT
content-encoding: br
-
Remote address:13.107.246.64:443RequestGET /scripts/me/MeControl/10.24228.4/en-US/meCore.min.js HTTP/2.0
host: mem.gfx.ms
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Fri, 17 Jan 2025 20:52:00 GMT
etag: W/"1db6964b57a51a1"
x-content-type-options: nosniff
access-control-allow-origin: *
x-ua-compatible: IE=edge
strict-transport-security: max-age=31536000; includeSubDomains
x-azure-ref: 20250327T111431Z-157d97d486c4q5snhC1LONdqss0000000qa000000000f1hg
x-fd-int-roxy-purgeid: 38334287
x-cache: TCP_HIT
content-encoding: br
-
Remote address:8.8.8.8:53Requesth-microsoft.online-metrix.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesth-microsoft.online-metrix.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestdfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestdfp-greenid-prod-pme.westeurope.cloudapp.azure.comIN AAAAResponse
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ck=0&m=1firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ck=0&m=1 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Priority: u=4, i
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 81
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: image/png
-
GEThttps://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58firefox.exeRemote address:91.235.133.182:443RequestGET /fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=99
Transfer-Encoding: chunked
-
Remote address:91.235.133.182:443RequestGET /fp/clear.png HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*, y6jn8c31/911b7835fb9f151e601b2931-560d-46aa-8cf6-a79be498a50f
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Last-Modified: Thu, 27 Mar 2025 11:14:32 GMT
Expires: Tue, 26 Mar 2030 11:14:32 GMT
Etag: d3e6bdf5edc5459fb8b1313baf091712
Cache-Control: private, must-revalidate, max-age=0
Content-Length: 81
Keep-Alive: timeout=2, max=98
Connection: Keep-Alive
Content-Type: image/png
-
GEThttps://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151efirefox.exeRemote address:91.235.133.182:443RequestGET /fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=97
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&frfirefox.exeRemote address:91.235.133.182:443RequestGET /fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&fr HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=96
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestdc.services.visualstudio.comIN AResponsedc.services.visualstudio.comIN CNAMEdc.applicationinsights.microsoft.comdc.applicationinsights.microsoft.comIN CNAMEdc.applicationinsights.azure.comdc.applicationinsights.azure.comIN CNAMEglobal.in.ai.monitor.azure.comglobal.in.ai.monitor.azure.comIN CNAMEglobal.in.ai.privatelink.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comIN CNAMEdc.trafficmanager.netdc.trafficmanager.netIN CNAMEwesteurope-global.in.applicationinsights.azure.comwesteurope-global.in.applicationinsights.azure.comIN CNAMEgig-ai-prod-westeurope-global.trafficmanager.netgig-ai-prod-westeurope-global.trafficmanager.netIN CNAMEgig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comgig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comIN A20.50.88.245
-
Remote address:8.8.8.8:53Requestdc.services.visualstudio.comIN AResponsedc.services.visualstudio.comIN CNAMEdc.applicationinsights.microsoft.comdc.applicationinsights.microsoft.comIN CNAMEdc.applicationinsights.azure.comdc.applicationinsights.azure.comIN CNAMEglobal.in.ai.monitor.azure.comglobal.in.ai.monitor.azure.comIN CNAMEglobal.in.ai.privatelink.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comIN CNAMEdc.trafficmanager.netdc.trafficmanager.netIN CNAMEwesteurope-global.in.applicationinsights.azure.comwesteurope-global.in.applicationinsights.azure.comIN CNAMEgig-ai-prod-westeurope-global.trafficmanager.netgig-ai-prod-westeurope-global.trafficmanager.netIN CNAMEgig-ai-g-prod-westeurope-4-app-v4-tag.westeurope.cloudapp.azure.comgig-ai-g-prod-westeurope-4-app-v4-tag.westeurope.cloudapp.azure.comIN A20.50.88.242
-
Remote address:8.8.8.8:53Requestwww.tm.v4.a.prd.aadg.trafficmanager.netIN AResponsewww.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.128www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.128www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.75www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.67www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.1www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.68www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.129
-
Remote address:8.8.8.8:53Requestwww.tm.v4.a.prd.aadg.trafficmanager.netIN AResponsewww.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.75www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.128www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.128www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.159.68www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.129www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.67www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.31.1
-
Remote address:20.50.88.245:443RequestOPTIONS /v2/track HTTP/2.0
host: dc.services.visualstudio.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
access-control-request-method: POST
access-control-request-headers: content-type,sdk-context
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
priority: u=4
te: trailers
ResponseHTTP/2.0 204
strict-transport-security: max-age=31536000
access-control-allow-origin: *
access-control-allow-headers: Origin,X-Requested-With,Content-Name,Content-Type,Accept,Cache-Control,Sdk-Context,X-Set-Cross-Origin-Resource-Policy,Content-Encoding
access-control-allow-methods: POST
access-control-max-age: 3600
date: Thu, 27 Mar 2025 11:14:31 GMT
-
Remote address:20.50.88.245:443RequestPOST /v2/track HTTP/2.0
host: dc.services.visualstudio.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
content-type: application/json
sdk-context: appId
content-length: 4105
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
access-control-allow-origin: *
date: Thu, 27 Mar 2025 11:14:31 GMT
-
Remote address:8.8.8.8:53Requestgig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comIN AResponsegig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comIN A20.50.88.245
-
Remote address:8.8.8.8:53Requestwww.tm.v4.a.prd.aadg.trafficmanager.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestwww.tm.v4.a.prd.aadg.trafficmanager.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestgig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.comIN AAAAResponse
-
Remote address:91.235.133.182:443RequestGET /fp/clear.png HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*, y6jn8c31/b860f445b11a9c58601b2931-560d-46aa-8cf6-a79be498a50f
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Origin: https://www.microsoft.com
Connection: keep-alive
Referer: https://www.microsoft.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Last-Modified: Thu, 27 Mar 2025 11:14:32 GMT
Expires: Tue, 26 Mar 2030 11:14:32 GMT
Etag: 32f6d7d4a3714b7786168b5873a8fbd4
Cache-Control: private, must-revalidate, max-age=0
Access-Control-Allow-Origin: https://www.microsoft.com
Content-Length: 81
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: image/png
-
Remote address:8.8.8.8:53Requestacctcdn.msauth.netIN AResponseacctcdn.msauth.netIN CNAMEacctcdnmsftuswe2.azureedge.netacctcdnmsftuswe2.azureedge.netIN CNAMEacctcdnmsftuswe2.afd.azureedge.netacctcdnmsftuswe2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestacctcdn.msauth.netIN AResponseacctcdn.msauth.netIN CNAMEacctcdnmsftuswe2.azureedge.netacctcdnmsftuswe2.azureedge.netIN CNAMEacctcdnmsftuswe2.afd.azureedge.netacctcdnmsftuswe2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestacctcdn.msftauth.netIN AResponseacctcdn.msftauth.netIN CNAMEwww.tm.acctcdn.msftauth.trafficmanager.netwww.tm.acctcdn.msftauth.trafficmanager.netIN CNAMEacctcdn.msftauth.edgekey.netacctcdn.msftauth.edgekey.netIN CNAMEe329293.dscd.akamaiedge.nete329293.dscd.akamaiedge.netIN A95.100.195.143e329293.dscd.akamaiedge.netIN A95.100.195.189
-
Remote address:8.8.8.8:53Requestacctcdn.msftauth.netIN AResponseacctcdn.msftauth.netIN CNAMEwww.tm.acctcdn.msftauth.akadns.netwww.tm.acctcdn.msftauth.akadns.netIN CNAMEacctcdn.msftauth.edgekey.netacctcdn.msftauth.edgekey.netIN CNAMEe329293.dscd.akamaiedge.nete329293.dscd.akamaiedge.netIN A95.100.195.143e329293.dscd.akamaiedge.netIN A95.100.195.189
-
Remote address:8.8.8.8:53Requestacctcdnmsftuswe2.azureedge.netIN AResponseacctcdnmsftuswe2.azureedge.netIN CNAMEacctcdnmsftuswe2.afd.azureedge.netacctcdnmsftuswe2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestacctcdnmsftuswe2.azureedge.netIN AResponseacctcdnmsftuswe2.azureedge.netIN CNAMEacctcdnmsftuswe2.afd.azureedge.netacctcdnmsftuswe2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEazurefd-t-fb-prod.trafficmanager.netazurefd-t-fb-prod.trafficmanager.netIN CNAMEdual.s-part-0036.t-0009.fb-t-msedge.netdual.s-part-0036.t-0009.fb-t-msedge.netIN CNAMEs-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:8.8.8.8:53Requestlogincdn.msftauth.netIN AResponselogincdn.msftauth.netIN CNAMEwww.tm.lgincdntcs.msftauth.trafficmanager.netwww.tm.lgincdntcs.msftauth.trafficmanager.netIN CNAMElogincdn.msftauth.edgekey.netlogincdn.msftauth.edgekey.netIN CNAMEe329293.dscd.akamaiedge.nete329293.dscd.akamaiedge.netIN A95.100.195.143e329293.dscd.akamaiedge.netIN A95.100.195.189
-
Remote address:8.8.8.8:53Requestlogincdn.msftauth.netIN AResponselogincdn.msftauth.netIN CNAMEwww.tm.lgincdntcs.msftauth.trafficmanager.netwww.tm.lgincdntcs.msftauth.trafficmanager.netIN CNAMElogincdn.msftauth.edgekey.netlogincdn.msftauth.edgekey.netIN CNAMEe329293.dscd.akamaiedge.nete329293.dscd.akamaiedge.netIN A95.100.195.189e329293.dscd.akamaiedge.netIN A95.100.195.143
-
Remote address:8.8.8.8:53Requestlgincdnmsftuswe2.azureedge.netIN AResponselgincdnmsftuswe2.azureedge.netIN CNAMElgincdnmsftuswe2.afd.azureedge.netlgincdnmsftuswe2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestlgincdnmsftuswe2.azureedge.netIN AResponselgincdnmsftuswe2.azureedge.netIN CNAMElgincdnmsftuswe2.afd.azureedge.netlgincdnmsftuswe2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEazurefd-t-fb-prod.trafficmanager.netazurefd-t-fb-prod.trafficmanager.netIN CNAMEdual.s-part-0036.t-0009.fb-t-msedge.netdual.s-part-0036.t-0009.fb-t-msedge.netIN CNAMEs-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netIN A13.107.253.64
-
Remote address:8.8.8.8:53Requesteu-aa.online-metrix.netIN AResponseeu-aa.online-metrix.netIN A91.235.132.129
-
Remote address:8.8.8.8:53Requesteu-aa.online-metrix.netIN AResponseeu-aa.online-metrix.netIN A91.235.132.129
-
Remote address:8.8.8.8:53Requesth64.online-metrix.netIN AResponseh64.online-metrix.netIN A192.225.158.1
-
Remote address:8.8.8.8:53Requesth64.online-metrix.netIN AResponseh64.online-metrix.netIN A192.225.158.1
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN A91.235.134.131
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN A91.235.134.131
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ja=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&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ja=35383924246b3f302e7a3f30266e3d33323838703530322e6164353332383870363830247178793f2f307a2d302666707235312e313230382e3530382c333a3a302c3e30302c302e322c31303b3e2e3631362e2d38242d3a266d7c353035643d31663b3334396d3e626632323b623634606c31383f623261663b6336266d66353024716b643f3a36266c60356874747271253343273a44253a46746c736b7072652e656161706d7b6f647c2c636f652d32467463657325314467706757696625334c79346a6e306b3133273a36716d71736967665f69642731443632336a30393b312f353638642f343669692f3a616e362f693539626d3c39386137326626726e35372678683f653838326666613d3d37333b3b66366d606538313133656236633939303b38662660683f356239383b65386e393131373a6434316661313a3e6164323132646660353d632662736d3d57616e666f777b2d3032333826687b603d46617a65666f7a27323033313d246a7b6f773d57616e666f777b2e6871607d3d44617065666770266e68613f38266c6f7c723d3826767a6435555643266569766a703537336e3734386d3c623336323a626666646a3a396b393b36666e64366637386e3330636d33663e3461646e3c3239333734623964316a61363f376032666d326426647a356a76767873273b4325324e2d32467775752e6d6b617a6d736766762e63676d2732462e783f726e7d676b665d666c697b6825354764616c716729726c7d676b6e5f7f696c646f7f7b5d6f676c696357726c61716d7225354764616c716729726c7d676b6e5f69646d6265576961706d6a61762d3745666964736521726e75676b6c577375616369746965652735456e696e716729706e7d65696e577b686f636975617667273d4766696c716521786c776769665770676364706e697b65722d3d4566616e716521726e7d6569665f746c6357706e61796d7a2737476e616e7b672170647d67696e5d666576636e7e70253d4564616c7b6523706c7d6f6b6c5d7b7665577469657f6d7225354764616c716729726c7d676b6e5f62617461253d4d64636e7b65246b61643d303d3036393a34&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=100
-
GEThttps://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151efirefox.exeRemote address:91.235.133.182:443RequestGET /fp/ls_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Priority: u=4
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=100
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/clear1.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jf=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear1.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jf=363136247161665f7a6e663d746c725d34675e5d70473a456d53316e52486e3a267369665d646176673533373c333237343837322673616c5d767b78653f7f67623a6d6b647361247169645d696d7b3d3b303739333831313036383f30633a3e343a6b673364383a30313034323832633a3e36386b653164303b30333037383b3630323830363b6361353f31313262673665653a343f61623e326365373d636038386c303a66326939636b6435623d3b63323260613463313669366269303a61623d376739396e6b333b666d623b693a33366a6e34616631363737663a3867626e616362383e386630306d316330663a31323f31633530303764386661643867363f32343c392473696c5f716967353b323637383230383763356d3e343536363264393166383336306467323939346134323831673b303b65376e6466373c6a336162323a646334306c3a343b363a30623f373062326b383030333830663d3735326e31313164353230333b376b366369633a31356a646333386b6d603a603936363e323630383b6566336735613835343061393b623466623d323a30267b6164703f38 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Priority: u=5, i
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: image/png;charset=UTF-8
Keep-Alive: timeout=2, max=99
-
GEThttps://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&data=AAyy5s9pazQVjvGeXmOISXdphgh1t3MZMJZ6a8cMeMtTpHoUbWMQ9RnsjZalJ1OoMfpPjLRe4c1zYmf2Gqoy85nrXajRXQ&frfirefox.exeRemote address:91.235.133.182:443RequestGET /fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&data=AAyy5s9pazQVjvGeXmOISXdphgh1t3MZMJZ6a8cMeMtTpHoUbWMQ9RnsjZalJ1OoMfpPjLRe4c1zYmf2Gqoy85nrXajRXQ&fr HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=98
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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.exeRemote address:91.235.133.182:443RequestGET /fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 204 204
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Type: text/javascript;charset=UTF-8
Keep-Alive: timeout=2, max=97
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=96
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d303230313a383f32firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d303230313a383f32 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=95
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://vlscppe.microsoft.com/fp/top_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151efirefox.exeRemote address:91.235.133.182:443RequestGET /fp/top_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Priority: u=4
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=100
Transfer-Encoding: chunked
-
GEThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232firefox.exeRemote address:91.235.133.182:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=99
Connection: Keep-Alive
Content-Type: text/javascript
-
Remote address:8.8.8.8:53Requeste329293.dscd.akamaiedge.netIN AResponsee329293.dscd.akamaiedge.netIN A95.100.195.189e329293.dscd.akamaiedge.netIN A95.100.195.143
-
Remote address:8.8.8.8:53Requeste329293.dscd.akamaiedge.netIN AResponsee329293.dscd.akamaiedge.netIN A95.100.195.143e329293.dscd.akamaiedge.netIN A95.100.195.189
-
Remote address:8.8.8.8:53Requesth.online-metrix.netIN AResponseh.online-metrix.netIN A91.235.132.130
-
Remote address:8.8.8.8:53Requesth.online-metrix.netIN AResponseh.online-metrix.netIN A91.235.132.130
-
Remote address:8.8.8.8:53Requesth64.online-metrix.netIN AResponseh64.online-metrix.netIN A192.225.158.1
-
Remote address:8.8.8.8:53Requesth64.online-metrix.netIN AResponseh64.online-metrix.netIN A192.225.158.1
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN A91.235.134.131
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN A91.235.134.131
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN A91.235.134.131
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN A91.235.134.131
-
Remote address:8.8.8.8:53Requeste329293.dscd.akamaiedge.netIN AAAAResponsee329293.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:15::213:a1b6e329293.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:15::213:a19b
-
Remote address:8.8.8.8:53Requeste329293.dscd.akamaiedge.netIN AAAAResponsee329293.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:15::213:a19be329293.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:15::213:a1b6
-
GEThttps://h.online-metrix.net/fp/sid_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151efirefox.exeRemote address:91.235.132.130:443RequestGET /fp/sid_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e HTTP/1.1
Host: h.online-metrix.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Priority: u=6
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
Connection: Keep-Alive, Keep-Alive
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Robots-Tag: noindex, nofollow
Content-Type: text/html;charset=UTF-8
Vary: Accept-Encoding
Content-Encoding: gzip
Keep-Alive: timeout=2, max=100
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requesth.online-metrix.netIN AResponseh.online-metrix.netIN A91.235.132.130
-
Remote address:8.8.8.8:53Requesth.online-metrix.netIN AResponseh.online-metrix.netIN A91.235.132.130
-
Remote address:8.8.8.8:53Requesth64.online-metrix.netIN AAAAResponseh64.online-metrix.netIN AAAA2620:f3:0:14:b401:8ee8:4321:ad82
-
Remote address:8.8.8.8:53Requesth64.online-metrix.netIN AAAAResponseh64.online-metrix.netIN AAAA2620:f3:0:14:b401:8ee8:4321:ad82
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN A91.235.134.131
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN AResponsey6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN A91.235.134.131
-
GEThttps://h64.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&i=2firefox.exeRemote address:192.225.158.1:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&i=2 HTTP/1.1
Host: h64.online-metrix.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&di=yesfirefox.exeRemote address:91.235.134.131:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&di=yes HTTP/1.1
Host: y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Priority: u=6, i
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Connection: close
Content-Length: 81
Content-Type: image/png
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netIN AAAAResponse
-
GEThttps://logincdn.msftauth.net/16.000/content/js/MeControl_cysVI1AUwAea_LJc1LVFSA2.jsfirefox.exeRemote address:95.100.195.143:443RequestGET /16.000/content/js/MeControl_cysVI1AUwAea_LJc1LVFSA2.js HTTP/2.0
host: logincdn.msftauth.net
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
referer: https://login.live.com/
origin: https://login.live.com
sec-fetch-dest: script
sec-fetch-mode: cors
sec-fetch-site: cross-site
te: trailers
ResponseHTTP/2.0 200
content-type: application/x-javascript
content-encoding: gzip
content-md5: nYmnGQdb2FHLi5Qqhc9b3g==
last-modified: Thu, 20 Feb 2025 06:39:18 GMT
accept-ranges: bytes
etag: "0x8DD51794D1D2AF5"
x-ms-request-id: 12530cc0-c01e-0073-1da9-84d9f4000000
x-ms-version: 2018-03-28
access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
access-control-allow-origin: *
cache-control: public, max-age=28636296
date: Thu, 27 Mar 2025 11:14:32 GMT
vary: Accept-Encoding
akamai-grn: 0.8fc2645f.1743074072.22e52ce4
-
Remote address:8.8.8.8:53Requesth.online-metrix.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesth.online-metrix.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requesty6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netIN AAAAResponse
-
GEThttps://h64.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&i=2firefox.exeRemote address:192.225.158.1:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&i=2 HTTP/1.1
Host: h64.online-metrix.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://www.microsoft.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Content-Length: 0
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/javascript
-
GEThttps://y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&di=yesfirefox.exeRemote address:91.235.134.131:443RequestGET /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&di=yes HTTP/1.1
Host: y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: image/avif,image/webp,image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Priority: u=6, i
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Connection: close
Content-Length: 81
Content-Type: image/png
-
Remote address:8.8.8.8:53Requestbrowser.events.data.microsoft.comIN AResponsebrowser.events.data.microsoft.comIN CNAMEbrowser.events.data.trafficmanager.netbrowser.events.data.trafficmanager.netIN CNAMEonedscolprdeus19.eastus.cloudapp.azure.comonedscolprdeus19.eastus.cloudapp.azure.comIN A52.168.117.175
-
Remote address:8.8.8.8:53Requestbrowser.events.data.microsoft.comIN AResponsebrowser.events.data.microsoft.comIN CNAMEbrowser.events.data.trafficmanager.netbrowser.events.data.trafficmanager.netIN CNAMEonedscolprdeus19.eastus.cloudapp.azure.comonedscolprdeus19.eastus.cloudapp.azure.comIN A52.168.117.175
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0firefox.exeRemote address:52.168.117.175:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
client-id: NO_AUTH
client-version: 1DS-Web-JS-3.2.18
apikey: b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
upload-time: 1743074072283
time-delta-to-apply-millis: use-collector-delta
cache-control: no-cache, no-store
content-type: application/x-json-stream
content-length: 23239
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 401
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
collector-error: Invalid Tenant Token.
kill-tokens: b8ffe739c47a401190627519795ca4d2:all
kill-duration: 86400
access-control-allow-headers: Collector-Error,kill-tokens,kill-duration
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://www.microsoft.com
access-control-expose-headers: kill-tokens,kill-duration,Collector-Error
date: Thu, 27 Mar 2025 11:14:38 GMT
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0firefox.exeRemote address:52.168.117.175:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
client-id: NO_AUTH
client-version: 1DS-Web-JS-3.2.18
apikey: b8ffe739c47a401190627519795ca4d2
upload-time: 1743074072605
time-delta-to-apply-millis: use-collector-delta
cache-control: no-cache, no-store
content-type: application/x-json-stream
content-length: 9631
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
te: trailers
ResponseHTTP/2.0 401
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
collector-error: Invalid Tenant Token.
kill-tokens: b8ffe739c47a401190627519795ca4d2:all
kill-duration: 86400
access-control-allow-headers: Collector-Error,kill-tokens,kill-duration
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://www.microsoft.com
access-control-expose-headers: kill-tokens,kill-duration,Collector-Error
date: Thu, 27 Mar 2025 11:14:38 GMT
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075035&time-delta-to-apply-millis=use-collector-delta&w=0firefox.exeRemote address:52.168.117.175:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075035&time-delta-to-apply-millis=use-collector-delta&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
content-type: text/plain;charset=UTF-8
referer: https://www.microsoft.com/
content-length: 3348
origin: https://www.microsoft.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=4
te: trailers
ResponseHTTP/2.0 401
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
collector-error: Invalid Tenant Token.
kill-tokens: b8ffe739c47a401190627519795ca4d2:all
kill-duration: 86400
access-control-allow-headers: Collector-Error,kill-tokens,kill-duration
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://www.microsoft.com
access-control-expose-headers: kill-tokens,kill-duration,Collector-Error
date: Thu, 27 Mar 2025 11:14:38 GMT
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075216&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=truefirefox.exeRemote address:52.168.117.175:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075216&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
content-type: text/plain;charset=UTF-8
content-length: 6424
origin: https://www.microsoft.com
referer: https://www.microsoft.com/
sec-fetch-dest: empty
sec-fetch-mode: no-cors
sec-fetch-site: same-site
priority: u=6
te: trailers
-
POSThttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075217&w=0firefox.exeRemote address:52.168.117.175:443RequestPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075217&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
content-type: text/plain;charset=UTF-8
referer: https://www.microsoft.com/
content-length: 1309
origin: https://www.microsoft.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=4
te: trailers
-
OPTIONShttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0firefox.exeRemote address:52.168.117.175:443RequestOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
access-control-request-method: POST
access-control-request-headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=4
te: trailers
ResponseHTTP/2.0 200
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
access-control-allow-credentials: true
access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-max-age: 3600
access-control-allow-origin: https://www.microsoft.com
date: Thu, 27 Mar 2025 11:14:34 GMT
-
OPTIONShttps://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0firefox.exeRemote address:52.168.117.175:443RequestOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/2.0
host: browser.events.data.microsoft.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
access-control-request-method: POST
access-control-request-headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
referer: https://www.microsoft.com/
origin: https://www.microsoft.com
sec-fetch-dest: empty
sec-fetch-mode: cors
sec-fetch-site: same-site
priority: u=4
te: trailers
ResponseHTTP/2.0 200
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
access-control-allow-credentials: true
access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-max-age: 3600
access-control-allow-origin: https://www.microsoft.com
date: Thu, 27 Mar 2025 11:14:34 GMT
-
Remote address:8.8.8.8:53Requestonedscolprdeus19.eastus.cloudapp.azure.comIN AResponseonedscolprdeus19.eastus.cloudapp.azure.comIN A52.168.117.175
-
Remote address:8.8.8.8:53Requestonedscolprdeus19.eastus.cloudapp.azure.comIN AResponseonedscolprdeus19.eastus.cloudapp.azure.comIN A52.168.117.175
-
Remote address:8.8.8.8:53Requestonedscolprdeus19.eastus.cloudapp.azure.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requestonedscolprdeus19.eastus.cloudapp.azure.comIN AAAAResponse
-
Remote address:8.8.8.8:53Requeste11290.dspg.akamaiedge.netIN AResponsee11290.dspg.akamaiedge.netIN A23.192.18.9
-
Remote address:8.8.8.8:53Requeste11290.dspg.akamaiedge.netIN AResponsee11290.dspg.akamaiedge.netIN A23.192.18.9
-
Remote address:8.8.8.8:53Requeste11290.dspg.akamaiedge.netIN AAAAResponsee11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:118c::2c1ae11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:118e::2c1ae11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:1194::2c1ae11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:119f::2c1a
-
Remote address:8.8.8.8:53Requeste11290.dspg.akamaiedge.netIN AAAAResponsee11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:1194::2c1ae11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:118e::2c1ae11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:118c::2c1ae11290.dspg.akamaiedge.netIN AAAA2a02:26f0:fd00:119f::2c1a
-
POSThttps://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58firefox.exeRemote address:91.235.133.182:443RequestPOST /fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58 HTTP/1.1
Host: vlscppe.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Content-Type: text/plain;charset=UTF-8
Content-Length: 7
Origin: https://vlscppe.microsoft.com
Connection: keep-alive
Referer: https://vlscppe.microsoft.com/fp/top_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58
Cookie: thx_guid=1c9a4637e85f5211777e4eb416e509dd; tmx_guid=AAwy1hmi6Xbgt8I_cG3Pj51cR3L2VMIB8ttqgFpP0FcFttaBVfCX3uLcWbS2cOETqXR86mNSYqA7hAvRPoojdq1EtDTIIw
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Priority: u=6
ResponseHTTP/1.1 200 OK
Server: Apache
Strict-Transport-Security: max-age=31536000
Pragma: no-cache
Cache-Control: no-cache, no-store, must-revalidate
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Connection: close
Access-Control-Allow-Origin: https://vlscppe.microsoft.com
Content-Length: 0
Content-Type: text/javascript
-
Remote address:8.8.8.8:53Requestlocation.services.mozilla.comIN AResponselocation.services.mozilla.comIN CNAMEprod.classify-client.prod.webservices.mozgcp.netprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestlocation.services.mozilla.comIN AResponselocation.services.mozilla.comIN CNAMEprod.classify-client.prod.webservices.mozgcp.netprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AResponseprod.balrog.prod.cloudops.mozgcp.netIN A35.244.181.201
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AResponseprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AResponseprod.classify-client.prod.webservices.mozgcp.netIN A35.190.72.216
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponseprod.balrog.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:5133::
-
Remote address:8.8.8.8:53Requestprod.balrog.prod.cloudops.mozgcp.netIN AAAAResponseprod.balrog.prod.cloudops.mozgcp.netIN AAAA2600:1901:0:5133::
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestprod.classify-client.prod.webservices.mozgcp.netIN AAAAResponse
-
Remote address:8.8.8.8:53Requestdownload.microsoft.comIN AResponsedownload.microsoft.comIN CNAMEdlc-shim.trafficmanager.netdlc-shim.trafficmanager.netIN CNAMEmain.dl.ms.akadns.netmain.dl.ms.akadns.netIN CNAMEdownload.microsoft.com.edgekey.netdownload.microsoft.com.edgekey.netIN CNAMEe12671.dscd.akamaiedge.nete12671.dscd.akamaiedge.netIN A23.192.26.58
-
Remote address:8.8.8.8:53Requestdownload.microsoft.comIN AResponsedownload.microsoft.comIN CNAMEdlc-shim.trafficmanager.netdlc-shim.trafficmanager.netIN CNAMEmain.dl.ms.akadns.netmain.dl.ms.akadns.netIN CNAMEdownload.microsoft.com.edgekey.netdownload.microsoft.com.edgekey.netIN CNAMEe12671.dscd.akamaiedge.nete12671.dscd.akamaiedge.netIN A23.192.26.58
-
GEThttps://download.microsoft.com/download/6/8/3/683178b7-baac-4b0d-95be-065a945aadee/Windows11InstallationAssistant.exefirefox.exeRemote address:23.192.26.58:443RequestGET /download/6/8/3/683178b7-baac-4b0d-95be-065a945aadee/Windows11InstallationAssistant.exe HTTP/1.1
Host: download.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br, zstd
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-site
Sec-Fetch-User: ?1
Priority: u=0, i
ResponseHTTP/1.1 200 OK
Content-Type: application/octet-stream
Server: Kestrel
Accept-Ranges: bytes
ETag: "0xBF5E17EF5BCFC297AB0B0766DB75B06DE31F06D9B6D565B055AE3DD1550465A5"
Last-Modified: Fri, 07 Feb 2025 05:00:18 GMT
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Content-Disposition: attachment; filename=Windows11InstallationAssistant.exe; filename*=UTF-8''Windows11InstallationAssistant.exe
Cache-Control: public, max-age=900
Expires: Thu, 27 Mar 2025 11:29:37 GMT
Date: Thu, 27 Mar 2025 11:14:37 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requeste12671.dscd.akamaiedge.netIN AResponsee12671.dscd.akamaiedge.netIN A23.192.26.58
-
Remote address:8.8.8.8:53Requeste12671.dscd.akamaiedge.netIN AResponsee12671.dscd.akamaiedge.netIN A23.192.26.58
-
Remote address:8.8.8.8:53Requeste12671.dscd.akamaiedge.netIN AAAAResponsee12671.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:3b4::317fe12671.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:389::317f
-
Remote address:8.8.8.8:53Requeste12671.dscd.akamaiedge.netIN AAAAResponsee12671.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:3b4::317fe12671.dscd.akamaiedge.netIN AAAA2a02:26f0:fd00:389::317f
-
Remote address:8.8.8.8:53Requestarchive.mozilla.orgIN AResponsearchive.mozilla.orgIN CNAMEmozilla-download.fastly-edge.commozilla-download.fastly-edge.comIN A151.101.195.19mozilla-download.fastly-edge.comIN A151.101.3.19mozilla-download.fastly-edge.comIN A151.101.67.19mozilla-download.fastly-edge.comIN A151.101.131.19
-
Remote address:8.8.8.8:53Requestarchive.mozilla.orgIN AResponsearchive.mozilla.orgIN CNAMEmozilla-download.fastly-edge.commozilla-download.fastly-edge.comIN A151.101.195.19mozilla-download.fastly-edge.comIN A151.101.3.19mozilla-download.fastly-edge.comIN A151.101.67.19mozilla-download.fastly-edge.comIN A151.101.131.19
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A23.210.249.82a19.dscg10.akamai.netIN A23.210.249.26
-
Remote address:8.8.8.8:53Requestciscobinary.openh264.orgIN AResponseciscobinary.openh264.orgIN CNAMEa21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.comIN CNAMEa17.rackcdn.coma17.rackcdn.comIN CNAMEa17.rackcdn.com.mdc.edgesuite.neta17.rackcdn.com.mdc.edgesuite.netIN CNAMEa19.dscg10.akamai.neta19.dscg10.akamai.netIN A23.210.249.26a19.dscg10.akamai.netIN A23.210.249.82
-
GEThttps://edgedl.me.gvt1.com/edgedl/release2/chrome_component/mfnf4w4aaa2rporuqgtjqv35v4_4.10.2891.0/oimompecagnajdejgnnjijobebaeigek_4.10.2891.0_win64_acwxtxt2znguar3w2o252umtomsq.crx3firefox.exeRemote address:34.104.35.123:443RequestGET /edgedl/release2/chrome_component/mfnf4w4aaa2rporuqgtjqv35v4_4.10.2891.0/oimompecagnajdejgnnjijobebaeigek_4.10.2891.0_win64_acwxtxt2znguar3w2o252umtomsq.crx3 HTTP/2.0
host: edgedl.me.gvt1.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
te: trailers
ResponseHTTP/2.0 200
content-disposition: attachment
content-security-policy: default-src 'none'
server: Google-Edge-Cache
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
x-xss-protection: 0
x-request-id: 830d8349-dc13-4927-9cef-1d8b77ccd662
content-length: 14730673
date: Thu, 27 Mar 2025 02:43:10 GMT
age: 30687
last-modified: Mon, 13 Jan 2025 23:20:14 GMT
etag: "3c40b5d"
content-type: application/octet-stream
alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000
cache-control: public,max-age=86400
-
GEThttps://archive.mozilla.org/pub/system-addons/hotfix-intermediate-2018/hotfix-intermediate-2018-1.0.0-build1/hotfix-intermediate-2018.xpifirefox.exeRemote address:151.101.195.19:443RequestGET /pub/system-addons/hotfix-intermediate-2018/hotfix-intermediate-2018-1.0.0-build1/hotfix-intermediate-2018.xpi HTTP/2.0
host: archive.mozilla.org
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
accept: */*
accept-language: en-US,en;q=0.5
accept-encoding: gzip, deflate, br, zstd
te: trailers
ResponseHTTP/2.0 200
content-type: application/x-xpinstall
x-guploader-uploadid: AKDAyItxkTJYRI9LyqSbqYKtFOnLKCR7JdNBT3NiAcU7PTvemvjRDUuVoFSLxm_J6DxmviRH
cache-control: max-age=432000
expires: Wed, 26 Mar 2025 15:02:12 GMT
last-modified: Fri, 21 Mar 2025 14:36:07 GMT
etag: "25e8156b7f7ca8dad999ee2b93a32b71"
x-goog-hash: crc32c=QBD+UQ==
x-goog-hash: md5=JegVa398qNrZme4rk6MrcQ==
x-goog-storage-class: STANDARD
strict-transport-security: max-age=31536000
via: 1.1 google, 1.1 varnish, 1.1 varnish
tmp-path:
accept-ranges: bytes
date: Thu, 27 Mar 2025 11:14:37 GMT
age: 87896
x-served-by: cache-bfi-kbfi7400074-BFI, cache-lcy-eglc8600069-LCY
x-cache: HIT, HIT
x-cache-hits: 13, 4824
x-timer: S1743074078.548107,VS0,VE0
vary: Origin
content-length: 11409
-
Remote address:8.8.8.8:53Requestmozilla-download.fastly-edge.comIN AResponsemozilla-download.fastly-edge.comIN A151.101.3.19mozilla-download.fastly-edge.comIN A151.101.195.19mozilla-download.fastly-edge.comIN A151.101.67.19mozilla-download.fastly-edge.comIN A151.101.131.19
-
Remote address:8.8.8.8:53Requestmozilla-download.fastly-edge.comIN AResponsemozilla-download.fastly-edge.comIN A151.101.131.19mozilla-download.fastly-edge.comIN A151.101.3.19mozilla-download.fastly-edge.comIN A151.101.67.19mozilla-download.fastly-edge.comIN A151.101.195.19
-
GEThttp://ciscobinary.openh264.org/openh264-win64-652bdb7719f30b52b08e506645a7322ff1b2cc6f.zipfirefox.exeRemote address:23.210.249.82:80RequestGET /openh264-win64-652bdb7719f30b52b08e506645a7322ff1b2cc6f.zip HTTP/1.1
Host: ciscobinary.openh264.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:135.0) Gecko/20100101 Firefox/135.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
ResponseHTTP/1.1 200 OK
ETag: e690f995973164fe425f76589b1be2d9
Content-Length: 514215
Accept-Ranges: bytes
X-Timestamp: 1741751731.97128
Content-Type: application/zip
X-Trans-Id: txd0dbcdfb42514b58bf141-0067d3f1aadfw1
Cache-Control: public, max-age=168336
Expires: Sat, 29 Mar 2025 10:00:13 GMT
Date: Thu, 27 Mar 2025 11:14:37 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A23.210.249.82a19.dscg10.akamai.netIN A23.210.249.26
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AResponsea19.dscg10.akamai.netIN A23.210.249.82a19.dscg10.akamai.netIN A23.210.249.26
-
Remote address:8.8.8.8:53Requestmozilla-download.fastly-edge.comIN AAAAResponsemozilla-download.fastly-edge.comIN AAAA2a04:4e42::787mozilla-download.fastly-edge.comIN AAAA2a04:4e42:400::787mozilla-download.fastly-edge.comIN AAAA2a04:4e42:200::787mozilla-download.fastly-edge.comIN AAAA2a04:4e42:600::787
-
Remote address:8.8.8.8:53Requestmozilla-download.fastly-edge.comIN AAAAResponsemozilla-download.fastly-edge.comIN AAAA2a04:4e42::787mozilla-download.fastly-edge.comIN AAAA2a04:4e42:600::787mozilla-download.fastly-edge.comIN AAAA2a04:4e42:400::787mozilla-download.fastly-edge.comIN AAAA2a04:4e42:200::787
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:82::17d2:f91aa19.dscg10.akamai.netIN AAAA2a02:26f0:82::17d2:f952
-
Remote address:8.8.8.8:53Requesta19.dscg10.akamai.netIN AAAAResponsea19.dscg10.akamai.netIN AAAA2a02:26f0:82::17d2:f952a19.dscg10.akamai.netIN AAAA2a02:26f0:82::17d2:f91a
-
82.145.217.121:443https://desktop-netinstaller-sub.osp.opera.software/v1/binarytls, httpsetup.exe6.6kB 5.1kB 24 14
HTTP Request
POST https://desktop-netinstaller-sub.osp.opera.software/v1/binaryHTTP Response
201HTTP Request
POST https://desktop-netinstaller-sub.osp.opera.software/v1/binaryHTTP Response
201HTTP Request
POST https://desktop-netinstaller-sub.osp.opera.software/v1/binaryHTTP Response
201HTTP Request
POST https://desktop-netinstaller-sub.osp.opera.software/v1/binaryHTTP Response
201HTTP Request
POST https://desktop-netinstaller-sub.osp.opera.software/v1/binaryHTTP Response
201HTTP Request
POST https://desktop-netinstaller-sub.osp.opera.software/v1/binary -
924 B 4.5kB 11 7
HTTP Request
GET https://autoupdate.opera.com/me/HTTP Response
200 -
82.145.216.46:443https://autoupdate.opera.com/v5/netinstaller/opera/Stable/windows/x64tls, httpsetup.exe2.1kB 5.8kB 13 9
HTTP Request
POST https://autoupdate.opera.com/v5/netinstaller/opera/Stable/windows/x64HTTP Response
200 -
82.145.216.59:443https://features.opera-api2.com/api/v2/features?country=GB&language=en&uuid=99ff94a7-668c-4bfc-8ca6-56dce42b73bd&product=&channel=Stable&version=117.0.5408.142tls, httpsetup.exe1.1kB 5.5kB 12 8
HTTP Request
GET https://features.opera-api2.com/api/v2/features?country=GB&language=en&uuid=99ff94a7-668c-4bfc-8ca6-56dce42b73bd&product=&channel=Stable&version=117.0.5408.142HTTP Response
200 -
104.18.24.17:443https://api.config.opr.gg/v0/config?utm_campaign=(none)&utm_medium=ose&utm_source=google&product=&channel=Stable&client=netinstaller&edition=tls, httpsetup.exe1.0kB 4.2kB 11 7
HTTP Request
GET https://api.config.opr.gg/v0/config?utm_campaign=(none)&utm_medium=ose&utm_source=google&product=&channel=Stable&client=netinstaller&edition=HTTP Response
404 -
556 B 3.8kB 7 5
HTTP Request
GET http://c.pki.goog/r/gsr1.crlHTTP Response
200HTTP Request
GET http://c.pki.goog/r/r4.crlHTTP Response
200 -
82.145.216.24:443https://download.opera.com/download/get/?id=70687&autoupdate=1&ni=1&stream=stable&utm_campaign=(none)&utm_lastpage=opera.com/&utm_medium=ose&utm_site=opera_com&utm_source=google&niuid=25633bd9-d6ec-43ca-8c81-70b53f48cb6dtls, httpsetup.exe1.1kB 4.4kB 11 7
HTTP Request
GET https://download.opera.com/download/get/?id=70687&autoupdate=1&ni=1&stream=stable&utm_campaign=(none)&utm_lastpage=opera.com/&utm_medium=ose&utm_site=opera_com&utm_source=google&niuid=25633bd9-d6ec-43ca-8c81-70b53f48cb6dHTTP Response
302 -
95.100.195.160:443https://download3.operacdn.com/ftp/pub/opera/desktop/117.0.5408.154/win/Opera_117.0.5408.154_Autoupdate_x64.exetls, httpsetup.exe607.0kB 15.3MB 10971 10974
HTTP Request
GET https://download3.operacdn.com/ftp/pub/opera/desktop/117.0.5408.154/win/Opera_117.0.5408.154_Autoupdate_x64.exeHTTP Response
200 -
82.145.216.15:443https://crashstats-collector-2.opera.com/?product=OperaDesktop&version=117.0.5408.142&guid=e7bd0df7-fcd9-45af-a1ed-41ca09c1d23dtls, httpsetup.exe487.8kB 12.5kB 365 229
HTTP Request
POST https://crashstats-collector-2.opera.com/?product=OperaDesktop&version=117.0.5408.142&guid=e7bd0df7-fcd9-45af-a1ed-41ca09c1d23dHTTP Response
200 -
476 B 394 B 6 4
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
304 -
3.2kB 9.5kB 21 15
HTTP Request
POST https://checkappexec.microsoft.com/windows/shell/actionsHTTP Response
200 -
-
-
734 B 608 B 9 8
HTTP Request
GET http://detectportal.firefox.com/success.txt?ipv4HTTP Response
200 -
2.4kB 4.3kB 8 10
-
4.2kB 53.4kB 27 52
HTTP Request
GET https://www.google.com/search?client=firefox-b-d&channel=entpr&q=windows+11+installHTTP Request
GET https://www.google.com/favicon.ico -
3.8kB 8.6kB 13 15
HTTP Request
POST https://csp.withgoogle.com/csp/gws/fff -
216.58.201.106:443https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatatls, http2firefox.exe3.7kB 13.0kB 17 26
HTTP Request
POST https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData -
216.58.201.106:443https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatatls, http2firefox.exe3.1kB 12.6kB 12 19
HTTP Request
OPTIONS https://ogads-pa.clients6.google.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData -
3.8kB 10.0kB 17 24
HTTP Request
POST https://play.google.com/log?format=json&hasfast=true -
3.0kB 9.5kB 11 17
HTTP Request
OPTIONS https://play.google.com/log?format=json&hasfast=true -
216.58.201.110:443https://consent.google.com/save?continue=https://www.google.com/search?client%3Dfirefox-b-d%26channel%3Dentpr%26q%3Dwindows%2B11%2Binstall%26sei%3DDjPlZ5LjO7CphbIPi6jxyQE&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250324-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=truetls, http2firefox.exe3.7kB 11.1kB 16 21
HTTP Request
POST https://consent.google.com/save?continue=https://www.google.com/search?client%3Dfirefox-b-d%26channel%3Dentpr%26q%3Dwindows%2B11%2Binstall%26sei%3DDjPlZ5LjO7CphbIPi6jxyQE&gl=UK&m=0&pc=srp&x=5&src=2&hl=en&bl=gws_20250324-0_RC1&uxe=none&cm=2&set_eom=false&set_aps=true&set_sc=true -
18.7kB 1.1MB 214 828
HTTP Request
GET https://www.microsoft.com/en-us/software-download/windows11HTTP Response
200HTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHc34fa6955be9497f516b1d185d1450d8.min.cssHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.ACSHASH5a59771e441076702edfb0887654dfcd.min.cssHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.min.cssHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.ACSHASH75d0cb3e9ff9fee40f5ce5fd93c17fb2.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.ACSHASH5c75a4fa9fb3503322f8a0c9dd51512d.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.ACSHASHbf7b336dbb370c984e1bf59b1a980d86.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.ACSHASHa238861e6209e4e02576ddf5d1749c8b.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.ACSHASH6734c5d7a732130b83c7d4a6ba54dcec.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.ACSHASHa8a3710424dc6e0dff393c6964441bdb.min.cssHTTP Request
GET https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/60-6a98d7/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/84-6d4f33/ae-f1ac0c?ver=2.0&_cf=02242021_3231HTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.ACSHASH6b0fa624326335f56e3ec96360ea8161.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.ACSHASHa0ebc35d0ef2baf8af77f236a523fc9a.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.ACSHASHbaac66c7cf340bdab66070c672b4912d.min.cssHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/accordion/v1/accordion/clientlibs/site.ACSHASH846bf9325a1abc09a4697e5597045ecf.min.cssHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/accordion/v1/accordion/clientlibs/site.ACSHASH01d27db2b930a11dd7568166805fc1c7.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/content/image/v1/image/clientlibs/site.ACSHASHddd2731e61fee9122f01a11831696873.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/sds/components/content/sdsbase/v1/sdsbase/clientlibs/site.ACSHASH10fed39bedc4991bbdc8d6fdfd134585.min.cssHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/sds/components/content/sdsbase/v1/sdsbase/clientlibs/site.ACSHASH32c460a63bf65de82b4e1cf5c561c55c.min.jsHTTP Request
GET https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/77-380647/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/b5-71fe28/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/57-c14418/38-b93a9e/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1HTTP Response
200HTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.ACSHASHf8a6ecd849f93a3e5d989c0cee0ceb80.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.ACSHASH7fd026c0148b0d038ff03bba075ac4bc.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.ACSHASHa6c41f7e1c82ba639f1274efeb773b69.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.ACSHASH8074248b00389a487fe4b9a5499d8616.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/embed-thirdparty.ACSHASH8074248b00389a487fe4b9a5499d8616.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.ACSHASHf120033122e43a4cb0b53bb306afc5dc.min.jsHTTP Response
200HTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/featurecontrol.ACSHASHf120033122e43a4cb0b53bb306afc5dc.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.ACSHASHc7126824fc792b8a6a54f7f58234f55f.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/cascade.component.authoring/components/structure/cascade-page/clientlibs/custom-oneds.ACSHASHd41d8cd98f00b204e9800998ecf8427e.min.jsHTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/cookie-compliance-manager.ACSHASHb2db3bc19c7207fa513b995b4576a598.min.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woffHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.microsoft.com/foxtrot/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2?v=2.15.1HTTP Response
200HTTP Request
GET https://www.microsoft.com/favicon.ico?v2HTTP Response
200 -
98 B 52 B 2 1
-
2.6kB 8.4kB 11 15
-
2.5kB 7.3kB 10 11
-
13.107.246.64:443https://mem.gfx.ms/me/mecache?partner=mssoftware-download&wreply=https%3A%2F%2Fwww.microsoft.comtls, http2firefox.exe3.3kB 22.8kB 16 27
HTTP Request
GET https://mem.gfx.ms/meversion?partner=mssoftware-download&market=en-us&uhf=1HTTP Response
200HTTP Request
GET https://mem.gfx.ms/me/mecache?partner=mssoftware-download&wreply=https%3A%2F%2Fwww.microsoft.comHTTP Response
200 -
2.8kB 6.5kB 14 19
-
2.5kB 5.6kB 10 12
-
2.6kB 6.0kB 9 10
-
2.5kB 5.6kB 9 10
-
2.6kB 6.0kB 10 10
-
2.5kB 5.6kB 9 10
-
6.3kB 295.0kB 86 218
HTTP Request
GET https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.jsHTTP Response
200 -
2.5kB 7.0kB 10 11
-
2.8kB 8.5kB 14 20
-
2.7kB 7.4kB 13 14
-
23.192.18.101:443https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2tls, http2firefox.exe5.4kB 163.4kB 55 134
HTTP Request
GET https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2HTTP Request
GET https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2HTTP Request
GET https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2HTTP Request
GET https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2HTTP Request
GET https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
2.8kB 7.5kB 15 16
-
2.7kB 7.6kB 14 17
-
2.8kB 7.5kB 15 16
-
2.8kB 7.5kB 15 15
-
2.7kB 4.1kB 13 16
-
184.28.198.218:443https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1&fmt=png-alphatls, http2firefox.exe3.8kB 37.2kB 24 43
HTTP Request
GET https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/sds-loading-animated-gif-fy24?scl=1&fmt=gifHTTP Response
200HTTP Request
GET https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1HTTP Response
200HTTP Request
GET https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/sds-windows11-laptop-fy24?scl=1&fmt=png-alphaHTTP Response
200 -
3.0kB 11.8kB 11 20
HTTP Request
GET https://uhf.microsoft.com/images/microsoft/RE1Mu3b.pngHTTP Response
200 -
3.2kB 39.3kB 19 38
HTTP Request
GET https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jsHTTP Response
200 -
13.107.253.64:443https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jstls, http2firefox.exe3.8kB 52.2kB 31 45
HTTP Request
GET https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsHTTP Response
200 -
91.235.133.182:443https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151etls, httpfirefox.exe37.0kB 269.6kB 80 224
HTTP Request
GET https://vlscppe.microsoft.com/fp/tags.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50fHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/check.js;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151eHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/check.js;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jb=34312624687b6d7535576b6e64677771266a7b673f556b66646d7f712532383930266a7160753d446b7a67666778246a736a3d4469726d6e6d7a273a30333b37HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/top_fp.html;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jb=3136266e71693f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jf=3136266e716a3f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear1.png;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jf=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jf=3136266e716a3f313a6633623838663434383c3c30663a6a32643f3a34666c3037346235303663HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&bbv=3&jac=1&je=3a3426246f6d666835283325324b30273243382d3041633939356a6036373d6e3434356036383130363b356338613a333838306664373e396630666d38373d3b3731386c3461323666663460633e64663a663634313129HTTP Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d30323f3431383f32HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
POST https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151eHTTP Response
200 -
91.235.133.182:443https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ja=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&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38tls, httpfirefox.exe8.2kB 10.0kB 22 20
HTTP Request
GET https://vlscppe.microsoft.com/tags?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50fHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ck=0&m=2HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ck=0&m=2HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jb=3136266e71693f3169646638313b383037366d3c3131333038356c3262376b3d32383860633836HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ja=35343924246b3f302e7a3f30266e3d33323838703530322e6164353332383870363830247178793f2f307a2d302666707235312e313230382e3530382c333a3a302c3e30302c31303a302c373b3d2e313a39342c3631362e2d3824253a246f7c3d303f6435316c3b3134396734626630323160363e626633383f623261663b6b36246f663d302e716364353a34266c6a3f687476727b273349253046253a4675777726656b617067736d6e762e636765253246676c2d7571273a447367667677617a652f646f7f666e6d636c25304e75696e6c677773313324706c3f372e726835653a30326c666335353d393b31643c65606d3a39393b6d6234613b3b323932662e6a68353560313831653a66313b3b3730663e396669333236696c3233306664623737632e6873673d55696e6c6f7573253a38333224627360354469726d6e6f782530323133372462716f7d3d55696e6c6f757326627b60773f4e69706d646f782e6668633d3a246e6d76723532267c7a663d555c43246d617c60703f353966373c3a65346a3b36303860646466603a31613931366466643c66353066393a6367316c3634696666343a31333536603b663360613e35376a326465326e2666723d607c7672712d33432d3046253a4e7777772c656f6f656e6d2c63676d2732462e703f706c7d6f6b6c5d6e6c637b6a25354d6e616c736723706c7765616c5f7f696c646f7f735d6d656c61635d7264617b6d7025354d6e616c736723706c7765616c5f69646d6265576161726f6a697627374d66636471652178647567696c5d71756b6163766965652735456e616e736529786e7765616e5d7b6a6f63637f61766527374566636e7b6721786c776769665f70656164786e637b6d72273d476661647b6521706e7767696c5d7e6e6357706e61796d722735456e696e716729706e7d65696e576c6576616e74722537476e636c7b6523706c7d676b6e5f7b7e655d746165756d7025354d6e616c736723706c7765616c5f62617461253d4564616c7b6d2461616c3d33303b3430393b31&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38HTTP Response
204 -
20.31.161.73:443https://ov-df.microsoft.com/mdt.js?instanceId=3540d1d7-3513-4ec3-b52a-a8617733a58c&pageId=si&session_id=601b2931-560d-46aa-8cf6-a79be498a50ftls, http2firefox.exe3.0kB 7.1kB 12 12
HTTP Request
GET https://ov-df.microsoft.com/mdt.js?instanceId=3540d1d7-3513-4ec3-b52a-a8617733a58c&pageId=si&session_id=601b2931-560d-46aa-8cf6-a79be498a50fHTTP Response
200 -
3.3kB 36.9kB 21 35
HTTP Request
GET https://az416426.vo.msecnd.net/scripts/a/ai.0.jsHTTP Response
200 -
13.107.246.64:443https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.jstls, http2firefox.exe3.9kB 88.0kB 32 72
HTTP Request
GET https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meBoot.min.jsHTTP Response
200HTTP Request
GET https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meCore.min.jsHTTP Response
200 -
91.235.133.182:443https://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&frtls, httpfirefox.exe7.0kB 4.3kB 17 17
HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&ck=0&m=1HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.pngHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151eHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&frHTTP Response
200 -
2.7kB 6.9kB 13 12
-
7.5kB 7.6kB 17 16
HTTP Request
OPTIONS https://dc.services.visualstudio.com/v2/trackHTTP Response
204HTTP Request
POST https://dc.services.visualstudio.com/v2/trackHTTP Response
200 -
3.0kB 7.1kB 11 14
HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.pngHTTP Response
200 -
91.235.133.182:443https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ja=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&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38tls, httpfirefox.exe5.7kB 1.2kB 11 9
HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&ja=35383924246b3f302e7a3f30266e3d33323838703530322e6164353332383870363830247178793f2f307a2d302666707235312e313230382e3530382c333a3a302c3e30302c302e322c31303b3e2e3631362e2d38242d3a266d7c353035643d31663b3334396d3e626632323b623634606c31383f623261663b6336266d66353024716b643f3a36266c60356874747271253343273a44253a46746c736b7072652e656161706d7b6f647c2c636f652d32467463657325314467706757696625334c79346a6e306b3133273a36716d71736967665f69642731443632336a30393b312f353638642f343669692f3a616e362f693539626d3c39386137326626726e35372678683f653838326666613d3d37333b3b66366d606538313133656236633939303b38662660683f356239383b65386e393131373a6434316661313a3e6164323132646660353d632662736d3d57616e666f777b2d3032333826687b603d46617a65666f7a27323033313d246a7b6f773d57616e666f777b2e6871607d3d44617065666770266e68613f38266c6f7c723d3826767a6435555643266569766a703537336e3734386d3c623336323a626666646a3a396b393b36666e64366637386e3330636d33663e3461646e3c3239333734623964316a61363f376032666d326426647a356a76767873273b4325324e2d32467775752e6d6b617a6d736766762e63676d2732462e783f726e7d676b665d666c697b6825354764616c716729726c7d676b6e5f7f696c646f7f7b5d6f676c696357726c61716d7225354764616c716729726c7d676b6e5f69646d6265576961706d6a61762d3745666964736521726e75676b6c577375616369746965652735456e696e716729706e7d65696e577b686f636975617667273d4766696c716521786c776769665770676364706e697b65722d3d4566616e716521726e7d6569665f746c6357706e61796d7a2737476e616e7b672170647d67696e5d666576636e7e70253d4564616c7b6523706c7d6f6b6c5d7b7665577469657f6d7225354764616c716729726c7d676b6e5f62617461253d4d64636e7b65246b61643d303d3036393a34&jb=333133246e793f4d677a6b6c6c6925304635263827303220576b66666f777b2d32304e5627323033322632253b422732305f696c36342d3b4027303878343c2733422d3a3072762731413131372632292d323247656b6b6d25324e3a323332383132392732304e617265666d7a253244333b372e38HTTP Response
204 -
91.235.133.182:443https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d303230313a383f32tls, httpfirefox.exe11.1kB 25.8kB 26 33
HTTP Request
GET https://vlscppe.microsoft.com/fp/ls_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151eHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear1.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jf=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/es.js?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&data=AAyy5s9pazQVjvGeXmOISXdphgh1t3MZMJZ6a8cMeMtTpHoUbWMQ9RnsjZalJ1OoMfpPjLRe4c1zYmf2Gqoy85nrXajRXQ&frHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear3.png;CIS3SID=4847CFD6B9EB9593DABDB3311663A170?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&je=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 Response
204HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232HTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=37382624686e6c3d3f32246a66603d3536646a313636323b61316e3435306a6a353333316330616132383731313731266a6e746c3d303230313a383f32HTTP Response
200 -
91.235.133.182:443https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232tls, httpfirefox.exe4.7kB 22.7kB 17 26
HTTP Request
GET https://vlscppe.microsoft.com/fp/top_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151eHTTP Response
200HTTP Request
GET https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&jac=1&je=33373724247f6769353233322e3930302e363b263336352e706f356c6f26697d64683d3630633736306d63306a313b61363b336164356d6c6660336962326c3064646d313061336734313435603f323830616362346c373634656d3b3a3b676c64673b2465783b356130373a333539303b3b61343e613132383c336062383e3e3766603031646d613261396c66306360246578363f3864386d653b66653e353733396a316660346c633a3d306635393a6537373232HTTP Response
200 -
2.6kB 8.5kB 12 15
-
574 B 440 B 8 7
-
528 B 400 B 7 6
-
91.235.132.130:443https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151etls, httpfirefox.exe3.3kB 23.6kB 14 26
HTTP Request
GET https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=E744B2E258712055B13E63F2FA182320?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151eHTTP Response
200 -
192.225.158.1:443https://h64.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&i=2tls, httpfirefox.exe3.0kB 6.3kB 11 14
HTTP Request
GET https://h64.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&i=2HTTP Response
200 -
91.235.134.131:443https://y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&di=yestls, httpfirefox.exe3.1kB 6.2kB 10 14
HTTP Request
GET https://y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&di=yesHTTP Response
200 -
95.100.195.143:443https://logincdn.msftauth.net/16.000/content/js/MeControl_cysVI1AUwAea_LJc1LVFSA2.jstls, http2firefox.exe2.9kB 12.0kB 12 19
HTTP Request
GET https://logincdn.msftauth.net/16.000/content/js/MeControl_cysVI1AUwAea_LJc1LVFSA2.jsHTTP Response
200 -
2.6kB 5.3kB 12 13
-
2.8kB 5.5kB 14 18
-
192.225.158.1:443https://h64.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&i=2tls, httpfirefox.exe3.0kB 6.4kB 11 15
HTTP Request
GET https://h64.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58&i=2HTTP Response
200 -
91.235.134.131:443https://y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&di=yestls, httpfirefox.exe3.1kB 6.2kB 10 14
HTTP Request
GET https://y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=911b7835fb9f151e&di=yesHTTP Response
200 -
52.168.117.175:443https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075217&w=0tls, http2firefox.exe50.2kB 8.7kB 55 35
HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075035&time-delta-to-apply-millis=use-collector-delta&w=0HTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075216&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=trueHTTP Request
POST https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.18&apikey=b8ffe739c47a401190627519795ca4d2&upload-time=1743074075217&w=0HTTP Response
401HTTP Response
401HTTP Response
401 -
52.168.117.175:443https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0tls, http2firefox.exe3.3kB 7.7kB 14 15
HTTP Request
OPTIONS https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Request
OPTIONS https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0HTTP Response
200HTTP Response
200 -
2.7kB 7.1kB 13 13
-
98 B 52 B 2 1
-
91.235.133.182:443https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58tls, httpfirefox.exe4.0kB 1.2kB 10 9
HTTP Request
POST https://vlscppe.microsoft.com/fp/clear.png?org_id=y6jn8c31&session_id=601b2931-560d-46aa-8cf6-a79be498a50f&nonce=b860f445b11a9c58HTTP Response
200 -
23.192.26.58:443https://download.microsoft.com/download/6/8/3/683178b7-baac-4b0d-95be-065a945aadee/Windows11InstallationAssistant.exetls, httpfirefox.exe23.3kB 4.3MB 451 3090
HTTP Request
GET https://download.microsoft.com/download/6/8/3/683178b7-baac-4b0d-95be-065a945aadee/Windows11InstallationAssistant.exeHTTP Response
200 -
34.104.35.123:443https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/mfnf4w4aaa2rporuqgtjqv35v4_4.10.2891.0/oimompecagnajdejgnnjijobebaeigek_4.10.2891.0_win64_acwxtxt2znguar3w2o252umtomsq.crx3tls, http2firefox.exe472.1kB 15.8MB 6734 11320
HTTP Request
GET https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/mfnf4w4aaa2rporuqgtjqv35v4_4.10.2891.0/oimompecagnajdejgnnjijobebaeigek_4.10.2891.0_win64_acwxtxt2znguar3w2o252umtomsq.crx3HTTP Response
200 -
151.101.195.19:443https://archive.mozilla.org/pub/system-addons/hotfix-intermediate-2018/hotfix-intermediate-2018-1.0.0-build1/hotfix-intermediate-2018.xpitls, http2firefox.exe1.2kB 17.0kB 11 21
HTTP Request
GET https://archive.mozilla.org/pub/system-addons/hotfix-intermediate-2018/hotfix-intermediate-2018-1.0.0-build1/hotfix-intermediate-2018.xpiHTTP Response
200 -
23.210.249.82:80http://ciscobinary.openh264.org/openh264-win64-652bdb7719f30b52b08e506645a7322ff1b2cc6f.ziphttpfirefox.exe4.8kB 530.0kB 98 384
HTTP Request
GET http://ciscobinary.openh264.org/openh264-win64-652bdb7719f30b52b08e506645a7322ff1b2cc6f.zipHTTP Response
200
-
89 B 192 B 1 1
DNS Request
desktop-netinstaller-sub.osp.opera.software
DNS Response
82.145.217.121
-
66 B 188 B 1 1
DNS Request
autoupdate.opera.com
DNS Response
82.145.216.4682.145.216.4782.145.216.1982.145.216.20
-
69 B 232 B 1 1
DNS Request
features.opera-api2.com
DNS Response
82.145.216.5982.145.216.1682.145.216.5882.145.216.15
-
63 B 145 B 1 1
DNS Request
api.config.opr.gg
DNS Response
104.18.24.17104.18.25.17
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.179.227
-
64 B 182 B 1 1
DNS Request
download.opera.com
DNS Response
82.145.216.2482.145.216.4882.145.216.4982.145.216.23
-
68 B 189 B 1 1
DNS Request
download3.operacdn.com
DNS Response
95.100.195.16095.100.195.139
-
156 B 179 B 2 1
DNS Request
crashstats-collector-2.opera.com
DNS Request
crashstats-collector-2.opera.com
DNS Response
82.145.216.1582.145.216.1682.145.216.5982.145.216.58
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.179.227
-
72 B 192 B 1 1
DNS Request
checkappexec.microsoft.com
DNS Response
13.87.96.169
-
188 B 220 B 2 2
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
34.149.100.209
DNS Response
34.149.100.209
-
188 B 244 B 2 2
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Request
prod.remote-settings.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:c47c::
DNS Response
2600:1901:0:c47c::
-
130 B 262 B 2 2
DNS Request
spocs.getpocket.com
DNS Request
spocs.getpocket.com
DNS Response
34.117.188.166
DNS Response
34.117.188.166
-
146 B 178 B 2 2
DNS Request
merino.services.mozilla.com
DNS Request
merino.services.mozilla.com
DNS Response
34.110.138.217
DNS Response
34.110.138.217
-
3.3kB 11.9kB 10 15
-
164 B 196 B 2 2
DNS Request
prod.ads.prod.webservices.mozgcp.net
DNS Request
prod.ads.prod.webservices.mozgcp.net
DNS Response
34.117.188.166
DNS Response
34.117.188.166
-
3.4kB 14.3kB 9 18
-
146 B 178 B 2 2
DNS Request
merino.services.mozilla.com
DNS Request
merino.services.mozilla.com
DNS Response
34.110.138.217
DNS Response
34.110.138.217
-
82 B 175 B 1 1
DNS Request
prod.ads.prod.webservices.mozgcp.net
-
146 B 308 B 2 2
DNS Request
merino.services.mozilla.com
DNS Request
merino.services.mozilla.com
-
103 B 119 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
34.160.144.191
-
103 B 131 B 1 1
DNS Request
prod.content-signature-chains.prod.webservices.mozgcp.net
DNS Response
2600:1901:0:92a9::
-
114 B 242 B 2 2
DNS Request
example.org
DNS Request
example.org
DNS Response
23.215.0.13296.7.128.18623.215.0.13396.7.128.192
DNS Response
96.7.128.18623.215.0.13223.215.0.13396.7.128.192
-
118 B 182 B 2 2
DNS Request
ipv4only.arpa
DNS Request
ipv4only.arpa
DNS Response
192.0.0.171192.0.0.170
DNS Response
192.0.0.171192.0.0.170
-
176 B 208 B 2 2
DNS Request
prod.detectportal.prod.cloudops.mozgcp.net
DNS Response
34.107.221.82
DNS Request
prod.detectportal.prod.cloudops.mozgcp.net
DNS Response
34.107.221.82
-
176 B 232 B 2 2
DNS Request
prod.detectportal.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:38d7::
DNS Request
prod.detectportal.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:38d7::
-
122 B 332 B 2 2
DNS Request
www.mozilla.org
DNS Request
www.mozilla.org
DNS Response
151.101.67.19151.101.3.19151.101.131.19151.101.195.19
DNS Response
151.101.131.19151.101.3.19151.101.195.19151.101.67.19
-
146 B 274 B 2 2
DNS Request
www-mozilla.fastly-edge.com
DNS Response
151.101.3.19151.101.67.19151.101.131.19151.101.195.19
DNS Request
www-mozilla.fastly-edge.com
DNS Response
151.101.3.19151.101.195.19151.101.67.19151.101.131.19
-
146 B 370 B 2 2
DNS Request
www-mozilla.fastly-edge.com
DNS Response
2a04:4e42:400::7872a04:4e42:200::7872a04:4e42::7872a04:4e42:600::787
DNS Request
www-mozilla.fastly-edge.com
DNS Response
2a04:4e42:400::7872a04:4e42:600::7872a04:4e42::7872a04:4e42:200::787
-
120 B 152 B 2 2
DNS Request
www.google.com
DNS Request
www.google.com
DNS Response
172.217.169.36
DNS Response
172.217.169.36
-
120 B 152 B 2 2
DNS Request
www.google.com
DNS Response
172.217.169.36
DNS Request
www.google.com
DNS Response
172.217.169.36
-
120 B 176 B 2 2
DNS Request
www.google.com
DNS Request
www.google.com
DNS Response
2a00:1450:4009:818::2004
DNS Response
2a00:1450:4009:818::2004
-
52.2kB 952.5kB 225 824
-
128 B 160 B 2 2
DNS Request
csp.withgoogle.com
DNS Request
csp.withgoogle.com
DNS Response
142.250.200.49
DNS Response
142.250.200.49
-
128 B 160 B 2 2
DNS Request
csp.withgoogle.com
DNS Request
csp.withgoogle.com
DNS Response
142.250.200.49
DNS Response
142.250.200.49
-
128 B 184 B 2 2
DNS Request
csp.withgoogle.com
DNS Request
csp.withgoogle.com
DNS Response
2a00:1450:4009:823::2011
DNS Response
2a00:1450:4009:823::2011
-
3.1kB 10.1kB 8 12
-
148 B 180 B 2 2
DNS Request
ogads-pa.clients6.google.com
DNS Request
ogads-pa.clients6.google.com
DNS Response
216.58.201.106
DNS Response
216.58.201.106
-
148 B 180 B 2 2
DNS Request
ogads-pa.clients6.google.com
DNS Response
216.58.201.106
DNS Request
ogads-pa.clients6.google.com
DNS Response
142.250.200.10
-
148 B 204 B 2 2
DNS Request
ogads-pa.clients6.google.com
DNS Request
ogads-pa.clients6.google.com
DNS Response
2a00:1450:4009:80b::200a
DNS Response
2a00:1450:4009:822::200a
-
3.2kB 15.1kB 9 16
-
122 B 154 B 2 2
DNS Request
play.google.com
DNS Request
play.google.com
DNS Response
216.58.204.78
DNS Response
216.58.204.78
-
122 B 154 B 2 2
DNS Request
play.google.com
DNS Request
play.google.com
DNS Response
216.58.204.78
DNS Response
216.58.204.78
-
122 B 178 B 2 2
DNS Request
play.google.com
DNS Request
play.google.com
DNS Response
2a00:1450:4009:827::200e
DNS Response
2a00:1450:4009:827::200e
-
6.5kB 14.1kB 16 19
-
128 B 160 B 2 2
DNS Request
consent.google.com
DNS Request
consent.google.com
DNS Response
216.58.201.110
DNS Response
216.58.201.110
-
128 B 160 B 2 2
DNS Request
consent.google.com
DNS Request
consent.google.com
DNS Response
216.58.201.110
DNS Response
216.58.201.110
-
128 B 184 B 2 2
DNS Request
consent.google.com
DNS Request
consent.google.com
DNS Response
2a00:1450:4009:826::200e
DNS Response
2a00:1450:4009:826::200e
-
3.1kB 11.9kB 8 13
-
126 B 460 B 2 2
DNS Request
www.microsoft.com
DNS Request
www.microsoft.com
DNS Response
23.192.18.101
DNS Response
23.192.18.101
-
144 B 176 B 2 2
DNS Request
e13678.dscb.akamaiedge.net
DNS Request
e13678.dscb.akamaiedge.net
DNS Response
23.192.18.101
DNS Response
23.192.18.101
-
144 B 256 B 2 2
DNS Request
e13678.dscb.akamaiedge.net
DNS Request
e13678.dscb.akamaiedge.net
DNS Response
2a02:26f0:1c80:29c::356e2a02:26f0:1c80:291::356e
DNS Response
2a02:26f0:1c80:291::356e2a02:26f0:1c80:29c::356e
-
148 B 454 B 2 2
DNS Request
cdn-dynmedia-1.microsoft.com
DNS Request
cdn-dynmedia-1.microsoft.com
DNS Response
184.28.198.218184.28.198.209184.28.198.208184.28.198.217
DNS Response
184.28.198.217184.28.198.209184.28.198.218184.28.198.208
-
150 B 296 B 2 2
DNS Request
web.vortex.data.microsoft.com
DNS Request
web.vortex.data.microsoft.com
-
126 B 386 B 2 2
DNS Request
c.s-microsoft.com
DNS Request
c.s-microsoft.com
DNS Response
23.192.18.101
DNS Response
23.192.18.101
-
132 B 772 B 2 2
DNS Request
analytics.tiktok.com
DNS Request
analytics.tiktok.com
DNS Response
95.100.153.15895.100.153.18595.100.153.16595.100.153.17395.100.153.17695.100.153.14795.100.153.14095.100.153.14695.100.153.180
DNS Response
95.100.153.14695.100.153.14795.100.153.18095.100.153.16595.100.153.17395.100.153.15895.100.153.14095.100.153.17695.100.153.185
-
116 B 304 B 2 2
DNS Request
bat.bing.com
DNS Request
bat.bing.com
DNS Response
150.171.27.10150.171.28.10
DNS Response
150.171.28.10150.171.27.10
-
132 B 340 B 2 2
DNS Request
cdnssl.clicktale.net
DNS Request
cdnssl.clicktale.net
DNS Response
13.224.68.1013.224.68.913.224.68.4213.224.68.60
DNS Response
13.224.68.1013.224.68.6013.224.68.4213.224.68.9
-
140 B 172 B 2 2
DNS Request
d.impactradius-event.com
DNS Request
d.impactradius-event.com
DNS Response
35.186.249.72
DNS Response
35.186.249.72
-
132 B 590 B 2 2
DNS Request
js.monitor.azure.com
DNS Request
js.monitor.azure.com
DNS Response
13.107.253.64
DNS Response
13.107.246.64
-
112 B 536 B 2 2
DNS Request
mem.gfx.ms
DNS Request
mem.gfx.ms
DNS Response
13.107.246.64
DNS Response
13.107.246.64
-
138 B 648 B 2 2
DNS Request
wcpstatic.microsoft.com
DNS Request
wcpstatic.microsoft.com
DNS Response
13.107.253.64
DNS Response
13.107.253.64
-
120 B 446 B 2 2
DNS Request
www.clarity.ms
DNS Request
www.clarity.ms
DNS Response
13.107.246.64
DNS Response
13.107.246.64
-
126 B 364 B 2 2
DNS Request
fpt.microsoft.com
DNS Request
fpt.microsoft.com
DNS Response
52.167.30.171
DNS Response
52.167.30.171
-
140 B 172 B 2 2
DNS Request
publisher.liveperson.net
DNS Request
publisher.liveperson.net
DNS Response
34.120.154.120
DNS Response
34.120.154.120
-
130 B 316 B 2 2
DNS Request
accdn.lpsnmedia.net
DNS Request
accdn.lpsnmedia.net
DNS Response
178.249.97.99
DNS Response
178.249.97.99
-
130 B 162 B 2 2
DNS Request
lpcdn.lpsnmedia.net
DNS Request
lpcdn.lpsnmedia.net
DNS Response
34.120.154.120
DNS Response
34.120.154.120
-
132 B 284 B 2 2
DNS Request
lptag.liveperson.net
DNS Request
lptag.liveperson.net
DNS Response
178.249.97.23
DNS Response
178.249.97.23
-
134 B 198 B 2 2
DNS Request
ax-0001.ax-msedge.net
DNS Request
ax-0001.ax-msedge.net
DNS Response
150.171.27.10150.171.28.10
DNS Response
150.171.28.10150.171.27.10
-
140 B 172 B 2 2
DNS Request
d.impactradius-event.com
DNS Request
d.impactradius-event.com
DNS Response
35.186.249.72
DNS Response
35.186.249.72
-
136 B 200 B 2 2
DNS Request
a1449.dscg2.akamai.net
DNS Request
a1449.dscg2.akamai.net
DNS Response
2.19.252.1342.19.252.159
DNS Response
2.19.252.1592.19.252.134
-
154 B 186 B 2 2
DNS Request
s-part-0036.t-0009.t-msedge.net
DNS Request
s-part-0036.t-0009.t-msedge.net
DNS Response
13.107.246.64
DNS Response
13.107.246.64
-
150 B 278 B 2 2
DNS Request
d1xbuscas8tetl.cloudfront.net
DNS Request
d1xbuscas8tetl.cloudfront.net
DNS Response
13.224.68.913.224.68.4213.224.68.1013.224.68.60
DNS Response
13.224.68.1013.224.68.6013.224.68.4213.224.68.9
-
138 B 170 B 2 2
DNS Request
z2.accdn.liveperson.net
DNS Request
z2.accdn.liveperson.net
DNS Response
178.249.97.99
DNS Response
178.249.97.99
-
140 B 172 B 2 2
DNS Request
publisher.liveperson.net
DNS Request
publisher.liveperson.net
DNS Response
34.120.154.120
DNS Response
34.120.154.120
-
138 B 170 B 2 2
DNS Request
z2.lptag.liveperson.net
DNS Request
z2.lptag.liveperson.net
DNS Response
178.249.97.23
DNS Response
178.249.97.23
-
130 B 162 B 2 2
DNS Request
lpcdn.lpsnmedia.net
DNS Request
lpcdn.lpsnmedia.net
DNS Response
34.120.154.120
DNS Response
34.120.154.120
-
126 B 318 B 2 2
DNS Request
uhf.microsoft.com
DNS Request
uhf.microsoft.com
DNS Response
2.22.138.173
DNS Response
2.22.138.173
-
160 B 192 B 2 2
DNS Request
s-part-0036.t-0009.fb-t-msedge.net
DNS Request
s-part-0036.t-0009.fb-t-msedge.net
DNS Response
13.107.253.64
DNS Response
13.107.253.64
-
178 B 210 B 2 2
DNS Request
greenid-prod-pme.eastus2.cloudapp.azure.com
DNS Request
greenid-prod-pme.eastus2.cloudapp.azure.com
DNS Response
52.167.30.171
DNS Response
52.167.30.171
-
144 B 176 B 2 2
DNS Request
e13678.dscg.akamaiedge.net
DNS Request
e13678.dscg.akamaiedge.net
DNS Response
23.192.18.101
DNS Response
23.192.18.101
-
146 B 434 B 2 2
DNS Request
e35058.api11.akamaiedge.net
DNS Request
e35058.api11.akamaiedge.net
DNS Response
95.100.153.17595.100.153.15995.100.153.16595.100.153.16295.100.153.18395.100.153.17695.100.153.13395.100.153.13995.100.153.173
DNS Response
95.100.153.17895.100.153.16995.100.153.14095.100.153.14495.100.153.15895.100.153.13695.100.153.19195.100.153.16195.100.153.189
-
144 B 272 B 2 2
DNS Request
e81481.dsca.akamaiedge.net
DNS Response
184.28.198.217184.28.198.209184.28.198.208184.28.198.218
DNS Request
e81481.dsca.akamaiedge.net
DNS Response
184.28.198.209184.28.198.218184.28.198.208184.28.198.217
-
128 B 344 B 2 2
DNS Request
ajax.aspnetcdn.com
DNS Request
ajax.aspnetcdn.com
DNS Response
2.18.190.1662.18.190.104
DNS Response
2.18.190.1662.18.190.104
-
134 B 246 B 2 2
DNS Request
ax-0001.ax-msedge.net
DNS Response
2620:1ec:33::102620:1ec:33:1::10
DNS Request
ax-0001.ax-msedge.net
DNS Response
2620:1ec:33:1::102620:1ec:33::10
-
70 B 151 B 1 1
DNS Request
d.impactradius-event.com
-
136 B 248 B 2 2
DNS Request
a1449.dscg2.akamai.net
DNS Request
a1449.dscg2.akamai.net
DNS Response
2a02:26f0:1c80:4::212:be4f2a02:26f0:1c80:4::212:be4e
DNS Response
2a02:26f0:1c80:4::212:be4f2a02:26f0:1c80:4::212:be4e
-
138 B 268 B 2 2
DNS Request
z2.accdn.liveperson.net
DNS Request
z2.accdn.liveperson.net
-
154 B 210 B 2 2
DNS Request
s-part-0036.t-0009.t-msedge.net
DNS Request
s-part-0036.t-0009.t-msedge.net
DNS Response
2620:1ec:bdf::64
DNS Response
2620:1ec:bdf::64
-
160 B 216 B 2 2
DNS Request
s-part-0036.t-0009.fb-t-msedge.net
DNS Response
2620:1ec:29:1::64
DNS Request
s-part-0036.t-0009.fb-t-msedge.net
DNS Response
2620:1ec:29:1::64
-
140 B 270 B 2 2
DNS Request
publisher.liveperson.net
DNS Request
publisher.liveperson.net
-
178 B 318 B 2 2
DNS Request
greenid-prod-pme.eastus2.cloudapp.azure.com
DNS Request
greenid-prod-pme.eastus2.cloudapp.azure.com
-
130 B 260 B 2 2
DNS Request
lpcdn.lpsnmedia.net
DNS Request
lpcdn.lpsnmedia.net
-
144 B 176 B 2 2
DNS Request
e11095.dspg.akamaiedge.net
DNS Response
2.22.138.173
DNS Request
e11095.dspg.akamaiedge.net
DNS Response
2.22.138.173
-
138 B 268 B 2 2
DNS Request
z2.lptag.liveperson.net
DNS Request
z2.lptag.liveperson.net
-
144 B 256 B 2 2
DNS Request
e13678.dscg.akamaiedge.net
DNS Response
2a02:26f0:fd00:1196::356e2a02:26f0:fd00:118c::356e
DNS Request
e13678.dscg.akamaiedge.net
DNS Response
2a02:26f0:fd00:118c::356e2a02:26f0:fd00:1196::356e
-
144 B 256 B 2 2
DNS Request
e81481.dsca.akamaiedge.net
DNS Response
2a02:26f0:5d00:d::685b:47cf2a02:26f0:5d00:d::685b:47c9
DNS Request
e81481.dsca.akamaiedge.net
DNS Response
2a02:26f0:5d00:d::685b:47c92a02:26f0:5d00:d::685b:47cf
-
150 B 598 B 2 2
DNS Request
d1xbuscas8tetl.cloudfront.net
DNS Response
2600:9000:21ca:8a00:c:7c62:1240:93a12600:9000:21ca:1200:c:7c62:1240:93a12600:9000:21ca:a800:c:7c62:1240:93a12600:9000:21ca:da00:c:7c62:1240:93a12600:9000:21ca:2200:c:7c62:1240:93a12600:9000:21ca:a600:c:7c62:1240:93a12600:9000:21ca:d400:c:7c62:1240:93a12600:9000:21ca:9400:c:7c62:1240:93a1
DNS Request
d1xbuscas8tetl.cloudfront.net
DNS Response
2600:9000:21ca:f800:c:7c62:1240:93a12600:9000:21ca:c200:c:7c62:1240:93a12600:9000:21ca:3000:c:7c62:1240:93a12600:9000:21ca:4200:c:7c62:1240:93a12600:9000:21ca:5800:c:7c62:1240:93a12600:9000:21ca:6a00:c:7c62:1240:93a12600:9000:21ca:da00:c:7c62:1240:93a12600:9000:21ca:3e00:c:7c62:1240:93a1
-
146 B 276 B 2 2
DNS Request
e35058.api11.akamaiedge.net
DNS Request
e35058.api11.akamaiedge.net
-
130 B 194 B 2 2
DNS Request
a46.dscr.akamai.net
DNS Response
2.18.190.1042.18.190.166
DNS Request
a46.dscr.akamai.net
DNS Response
2.18.190.1042.18.190.166
-
144 B 256 B 2 2
DNS Request
e11095.dspg.akamaiedge.net
DNS Response
2a02:26f0:fd00:1192::2b572a02:26f0:fd00:1191::2b57
DNS Request
e11095.dspg.akamaiedge.net
DNS Response
2a02:26f0:fd00:1192::2b572a02:26f0:fd00:1191::2b57
-
65 B 121 B 1 1
DNS Request
a46.dscr.akamai.net
DNS Response
2a02:26f0:5d00:6::6011:b3852a02:26f0:5d00:6::6011:b387
-
134 B 252 B 2 2
DNS Request
vlscppe.microsoft.com
DNS Request
vlscppe.microsoft.com
DNS Response
91.235.133.182
DNS Response
91.235.133.182
-
130 B 435 B 2 2
DNS Request
ov-df.microsoft.com
DNS Request
ov-df.microsoft.com
DNS Response
20.31.161.73
DNS Response
20.105.14.252
-
136 B 412 B 2 2
DNS Request
az416426.vo.msecnd.net
DNS Request
az416426.vo.msecnd.net
DNS Response
13.107.246.64
DNS Response
13.107.246.64
-
150 B 182 B 2 2
DNS Request
h-microsoft.online-metrix.net
DNS Request
h-microsoft.online-metrix.net
DNS Response
91.235.133.182
DNS Response
91.235.133.182
-
192 B 224 B 2 2
DNS Request
dfp-greenid-prod-pme.westeurope.cloudapp.azure.com
DNS Response
20.31.161.73
DNS Request
dfp-greenid-prod-pme.westeurope.cloudapp.azure.com
DNS Response
20.31.161.73
-
150 B 274 B 2 2
DNS Request
h-microsoft.online-metrix.net
DNS Request
h-microsoft.online-metrix.net
-
192 B 334 B 2 2
DNS Request
dfp-greenid-prod-pme.westeurope.cloudapp.azure.com
DNS Request
dfp-greenid-prod-pme.westeurope.cloudapp.azure.com
-
148 B 880 B 2 2
DNS Request
dc.services.visualstudio.com
DNS Response
20.50.88.245
DNS Request
dc.services.visualstudio.com
DNS Response
20.50.88.242
-
170 B 426 B 2 2
DNS Request
www.tm.v4.a.prd.aadg.trafficmanager.net
DNS Request
www.tm.v4.a.prd.aadg.trafficmanager.net
DNS Response
20.190.159.2320.190.159.12840.126.31.12820.190.159.7540.126.31.6740.126.31.120.190.159.6840.126.31.129
DNS Response
20.190.159.7520.190.159.12840.126.31.12820.190.159.2320.190.159.6840.126.31.12940.126.31.6740.126.31.1
-
113 B 129 B 1 1
DNS Request
gig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.com
DNS Response
20.50.88.245
-
170 B 292 B 2 2
DNS Request
www.tm.v4.a.prd.aadg.trafficmanager.net
DNS Request
www.tm.v4.a.prd.aadg.trafficmanager.net
-
226 B 368 B 2 2
DNS Request
gig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.com
DNS Request
gig-ai-g-prod-westeurope-5-app-v4-tag.westeurope.cloudapp.azure.com
-
128 B 558 B 2 2
DNS Request
acctcdn.msauth.net
DNS Request
acctcdn.msauth.net
DNS Response
13.107.246.64
DNS Response
13.107.246.64
-
132 B 448 B 2 2
DNS Request
acctcdn.msftauth.net
DNS Request
acctcdn.msftauth.net
DNS Response
95.100.195.14395.100.195.189
DNS Response
95.100.195.14395.100.195.189
-
152 B 582 B 2 2
DNS Request
acctcdnmsftuswe2.azureedge.net
DNS Request
acctcdnmsftuswe2.azureedge.net
DNS Response
13.107.246.64
DNS Response
13.107.253.64
-
134 B 466 B 2 2
DNS Request
logincdn.msftauth.net
DNS Request
logincdn.msftauth.net
DNS Response
95.100.195.14395.100.195.189
DNS Response
95.100.195.18995.100.195.143
-
152 B 582 B 2 2
DNS Request
lgincdnmsftuswe2.azureedge.net
DNS Request
lgincdnmsftuswe2.azureedge.net
DNS Response
13.107.246.64
DNS Response
13.107.253.64
-
138 B 170 B 2 2
DNS Request
eu-aa.online-metrix.net
DNS Request
eu-aa.online-metrix.net
DNS Response
91.235.132.129
DNS Response
91.235.132.129
-
134 B 166 B 2 2
DNS Request
h64.online-metrix.net
DNS Request
h64.online-metrix.net
DNS Response
192.225.158.1
DNS Response
192.225.158.1
-
8.8.8.8:53y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netdnsfirefox.exe256 B 288 B 2 2
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
DNS Response
91.235.134.131
DNS Response
91.235.134.131
-
146 B 210 B 2 2
DNS Request
e329293.dscd.akamaiedge.net
DNS Request
e329293.dscd.akamaiedge.net
DNS Response
95.100.195.18995.100.195.143
DNS Response
95.100.195.14395.100.195.189
-
130 B 162 B 2 2
DNS Request
h.online-metrix.net
DNS Request
h.online-metrix.net
DNS Response
91.235.132.130
DNS Response
91.235.132.130
-
134 B 166 B 2 2
DNS Request
h64.online-metrix.net
DNS Request
h64.online-metrix.net
DNS Response
192.225.158.1
DNS Response
192.225.158.1
-
8.8.8.8:53y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netdnsfirefox.exe256 B 288 B 2 2
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
DNS Response
91.235.134.131
DNS Response
91.235.134.131
-
8.8.8.8:53y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netdnsfirefox.exe256 B 288 B 2 2
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
DNS Response
91.235.134.131
DNS Response
91.235.134.131
-
268 B 204 B 2 2
-
146 B 258 B 2 2
DNS Request
e329293.dscd.akamaiedge.net
DNS Request
e329293.dscd.akamaiedge.net
DNS Response
2a02:26f0:fd00:15::213:a1b62a02:26f0:fd00:15::213:a19b
DNS Response
2a02:26f0:fd00:15::213:a19b2a02:26f0:fd00:15::213:a1b6
-
130 B 162 B 2 2
DNS Request
h.online-metrix.net
DNS Request
h.online-metrix.net
DNS Response
91.235.132.130
DNS Response
91.235.132.130
-
134 B 190 B 2 2
DNS Request
h64.online-metrix.net
DNS Request
h64.online-metrix.net
DNS Response
2620:f3:0:14:b401:8ee8:4321:ad82
DNS Response
2620:f3:0:14:b401:8ee8:4321:ad82
-
268 B 204 B 2 2
-
8.8.8.8:53y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netdnsfirefox.exe256 B 288 B 2 2
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
DNS Response
91.235.134.131
DNS Response
91.235.134.131
-
8.8.8.8:53y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.netdnsfirefox.exe256 B 256 B 2 2
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bib860f445b11a9c58am1.e.aa.online-metrix.net
-
130 B 254 B 2 2
DNS Request
h.online-metrix.net
DNS Request
h.online-metrix.net
-
8.8.8.8:53y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.netdnsfirefox.exe256 B 256 B 2 2
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
DNS Request
y6jn8c31qqfqmcx5tr6uge6wxuwurmqjzgikd4bi911b7835fb9f151eam1.e.aa.online-metrix.net
-
158 B 400 B 2 2
DNS Request
browser.events.data.microsoft.com
DNS Request
browser.events.data.microsoft.com
DNS Response
52.168.117.175
DNS Response
52.168.117.175
-
176 B 208 B 2 2
DNS Request
onedscolprdeus19.eastus.cloudapp.azure.com
DNS Request
onedscolprdeus19.eastus.cloudapp.azure.com
DNS Response
52.168.117.175
DNS Response
52.168.117.175
-
176 B 318 B 2 2
DNS Request
onedscolprdeus19.eastus.cloudapp.azure.com
DNS Request
onedscolprdeus19.eastus.cloudapp.azure.com
-
144 B 176 B 2 2
DNS Request
e11290.dspg.akamaiedge.net
DNS Request
e11290.dspg.akamaiedge.net
DNS Response
23.192.18.9
DNS Response
23.192.18.9
-
144 B 368 B 2 2
DNS Request
e11290.dspg.akamaiedge.net
DNS Request
e11290.dspg.akamaiedge.net
DNS Response
2a02:26f0:fd00:118c::2c1a2a02:26f0:fd00:118e::2c1a2a02:26f0:fd00:1194::2c1a2a02:26f0:fd00:119f::2c1a
DNS Response
2a02:26f0:fd00:1194::2c1a2a02:26f0:fd00:118e::2c1a2a02:26f0:fd00:118c::2c1a2a02:26f0:fd00:119f::2c1a
-
150 B 306 B 2 2
DNS Request
location.services.mozilla.com
DNS Request
location.services.mozilla.com
DNS Response
35.190.72.216
DNS Response
35.190.72.216
-
164 B 196 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
35.244.181.201
DNS Response
35.244.181.201
-
3.4kB 6.0kB 10 11
-
188 B 220 B 2 2
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
DNS Response
35.190.72.216
DNS Response
35.190.72.216
-
164 B 220 B 2 2
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Request
prod.balrog.prod.cloudops.mozgcp.net
DNS Response
2600:1901:0:5133::
DNS Response
2600:1901:0:5133::
-
188 B 374 B 2 2
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
DNS Request
prod.classify-client.prod.webservices.mozgcp.net
-
136 B 478 B 2 2
DNS Request
download.microsoft.com
DNS Request
download.microsoft.com
DNS Response
23.192.26.58
DNS Response
23.192.26.58
-
144 B 176 B 2 2
DNS Request
e12671.dscd.akamaiedge.net
DNS Request
e12671.dscd.akamaiedge.net
DNS Response
23.192.26.58
DNS Response
23.192.26.58
-
144 B 256 B 2 2
DNS Request
e12671.dscd.akamaiedge.net
DNS Request
e12671.dscd.akamaiedge.net
DNS Response
2a02:26f0:fd00:3b4::317f2a02:26f0:fd00:389::317f
DNS Response
2a02:26f0:fd00:3b4::317f2a02:26f0:fd00:389::317f
-
130 B 350 B 2 2
DNS Request
archive.mozilla.org
DNS Request
archive.mozilla.org
DNS Response
151.101.195.19151.101.3.19151.101.67.19151.101.131.19
DNS Response
151.101.195.19151.101.3.19151.101.67.19151.101.131.19
-
140 B 572 B 2 2
DNS Request
ciscobinary.openh264.org
DNS Request
ciscobinary.openh264.org
DNS Response
23.210.249.8223.210.249.26
DNS Response
23.210.249.2623.210.249.82
-
156 B 284 B 2 2
DNS Request
mozilla-download.fastly-edge.com
DNS Request
mozilla-download.fastly-edge.com
DNS Response
151.101.3.19151.101.195.19151.101.67.19151.101.131.19
DNS Response
151.101.131.19151.101.3.19151.101.67.19151.101.195.19
-
134 B 198 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
23.210.249.8223.210.249.26
DNS Response
23.210.249.8223.210.249.26
-
156 B 380 B 2 2
DNS Request
mozilla-download.fastly-edge.com
DNS Request
mozilla-download.fastly-edge.com
DNS Response
2a04:4e42::7872a04:4e42:400::7872a04:4e42:200::7872a04:4e42:600::787
DNS Response
2a04:4e42::7872a04:4e42:600::7872a04:4e42:400::7872a04:4e42:200::787
-
134 B 246 B 2 2
DNS Request
a19.dscg10.akamai.net
DNS Request
a19.dscg10.akamai.net
DNS Response
2a02:26f0:82::17d2:f91a2a02:26f0:82::17d2:f952
DNS Response
2a02:26f0:82::17d2:f9522a02:26f0:82::17d2:f91a
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD545d00e80581a224f60ee62e5a0a9f253
SHA1a1016580c15d3eaffce1dd548db1dd927f9f8422
SHA256a3dcca311b836b0644a465ed48ef726217ef530ffdb296cedeb8069776281c01
SHA5121c1365bbf018caae353f511ca2bb4fdd404c28d3de29141325e0b52751b040729ef2f21a7c845f4708e64d8a7946bcc649f0489a6b58bd8ac86253246a7d4e35
-
Filesize
364KB
MD59d4f6fc6fd8dbe8e7b498651e0af16c7
SHA129cb40c374a35220b72bfa3ea9ed4ffa1b76efc3
SHA2562acab73e737e9eafa7c74ca3c9b0762a9386016be7cc1ce0c090b00b793a7157
SHA5127db4d7e0d4ca4c6cc2e2d1bb21915cc240656e94547bb3c3363bc068c0ce490f9e0916bb8745762053e05f1f7e8752a8cb1d83916a71e3a098333b32ede504fa
-
Filesize
197KB
MD549b42f4e7c5f4b290aba92258fb81348
SHA141bbe19d3af1e62b9c85bee3b6232de4db1a3231
SHA2569de477066c8ac228f050892e1ddc6e2ecbc8ead0d82e0f3be9c8e9caae8b581c
SHA51218a7860eec7a2c1bf7c13fa7edb95f775614ecb19eccea5a3dd246093b83eca534da7083b85d51e174902e3dc1b13fb10d1bbcc68003f3a92d677e10b907304e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\activity-stream.discovery_stream.json.tmp
Filesize24KB
MD55fab13e22ad586179f2b8d7145951e2e
SHA1729a2b48a9f3d4b700d37251a9c317ea7d13a491
SHA25673f0f5af6fcd1d5b605977b5a7dc628d416c6b35f34879d7a5ae9a544d06c193
SHA51239ece50f334c6940d461a749d12066b38fa0ac737e7827f3570bfddee75a4e568708d06faa7eac69d38e80f955a86fc4b9d42e6b8d9f8f389a90b402c511bfa5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9
Filesize13KB
MD56facdab023785063a052945a57999737
SHA10d2012999a2056a1efd90a888db8238635b7757d
SHA256c507cede471ede5b83a62fcb9a6c0e393fd207bbc9cc1e1a773b991167d20cc3
SHA512453f09225c6a4ea9d415e487b30a58a69aadf72ac24c127e4e82b6d7b925210f31c06ac8ad6f3ed4509b7429a414230400af5231240bc917efd928f6bcee8af4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD53bc495ddc0209636cc0d4ee28c4921a5
SHA1ff55e00d85f3022502683a7fd78b87e8ca344f63
SHA2562fcdf8a68383034a2f1069b041bbdda753abd52ab58949ad905db4c641772160
SHA512147b126408260fe8ce27f6ca187cca30da57568ba27f951b90b9c86a45abd2679eca88a19cefa051dba526e43093eb0a0d406bbaf837b279b87dc3ece7491944
-
Filesize
5.6MB
MD57a1327ca46565a98134058db7015ea9a
SHA1032f670e7ae261f58db452bae828aa731b7820d8
SHA25655d19798746c252bdfa0c3e7187e6fdaf4a14afeb9356275424b50e273c38e5a
SHA5125218984c647c587b5d5b948094136b414e742418e6ee2776d6986f93eb8ea1ac8ebb8558267f0668c63b77aac4466b95c119e55f9e1df5b2871ae3cddd6558fc
-
Filesize
5.1MB
MD50092a047b432fbb77e9a4cedc2572007
SHA1d7430392f05916c509f32dbb247e1e3c65ccf27b
SHA256b3c90519d9d2872033b939d7a91cff441d97438edbd20471885655443e54a8fd
SHA512e6980d0365375f8da5e91e6eb29f9e36e3e59eb380b3956a4413f8ec8d383645a74608cabc912cd05a0d7c4df42de755fa467bc6eb4cab66c73aeb4de70c3cbb
-
Filesize
68KB
MD505627bc6899f8853de9a63f304d1937a
SHA111ccb451025a9b3d1f58b44b730521a7652fdb74
SHA25649aa5fe536281681d0bf933c59622910753c0ee4eb26d96f548cf4b2d752129f
SHA5122a0c6569b1dbf7a6754cb870325eefc028f69a758ca44c78da9ac77b03f60feba862e1bdd230ab6b78efb64e0da056917a50b18dd9adadd7e79f1fbb164eef9b
-
Filesize
78KB
MD575c32dd12eb6a303f16b4561aa4a3720
SHA1628b9c1504abc72296821575f769a14d4635841f
SHA2562cd165a4c0828c814c27b1ce07c3e4d8f254cda4eb2e91cf87b242c53002f312
SHA512b6759d223f0bef67f36ca74bd519e3f2cbf8dbb97ff218fb2f236cf41facaa08cdd6e8949adb4e22c75a00dd19e048c7d2fb68ef3d9d7f790ab7b49ba44b42f6
-
Filesize
82KB
MD5b0bbf69d2d7a34f86e0acea9bd678ea7
SHA1c0343796308bdfe623eb1f0caf99538eb58b76fb
SHA256531ae3e6ae92c7d173415fb7a3a95fdf61fb3e3fcb703a4606c9590225f03aca
SHA5127bc0b314cf4eb625aa56e6134f1cd544ce1f38b84c7a478ba2f34a484ab41328f820a1601a8d0f5ee602a59ace1e496f69c2820ce472b8d57a5dfa5fc8be69be
-
Filesize
40KB
MD5415d4bb726c52bd91be8f3afd81e50cc
SHA19732e1e6aeb13a6f180b21bb5bd8a4acf7d96dbd
SHA256c6dd0940a263382fb735f1cdc8550234f9c081625bfe2e5363cb8bb65cc06440
SHA512c7a8b805027906d8b67d50773a7e362f2e87d3af61b23fab33aec929e21f42610a35f857ede9a17772c5f2b42c1382f8daf7240b76f3996aa65988a87c367847
-
Filesize
60KB
MD5d25f901a3856dabb1e73c5362c72a724
SHA1ff4a20fa85c72c7d5020f84761677ce44d2d1088
SHA256c3c360cc72ce0f227327c4a2680511f35de05f158cbab4e09c1b48128b2a1f82
SHA51203d7fe826e20adcd911e9887e11b1095d9a3b0e8d584dc0f883e97884b59df078170beb3c2fdebe08cd02ca14d59169c8e35a353b0175b1dbd43844cea3a59df
-
Filesize
404KB
MD50e26aba54f4bd83da2913e9bd381e010
SHA139aed623d74f5fa611fdedf2059d17e11bb4a567
SHA256468f0aa8750fc5beb03b33cb10b40c048d2ddedd19da02dd82a52be93e54ad57
SHA5128335b839ac0fd4fc52b3355694076f91b6139c2b8cc0940da1b8683b72b1d32d9d76d0002d97eb296ab7745761141919b9e76f40613fc84ba082dae6690d0b16
-
Filesize
126KB
MD5e6c2cc40546052d4b6beb5627490a1c7
SHA17ba2e1e96ab78b564a4f095669ebe111802d7575
SHA2569c16bf522ae7eb5cb0cb309d819d4e51820aed39c0bc599c301046f5bb803256
SHA5128de1326817f09b4299efae443b7721839c786b264650b7e5448d5045c7d08d7e27b234ae73b27d417b7d44c956a97ecab55e2176caab05c520580bb4cd7e4b4d
-
Filesize
65KB
MD54f93177181c76bb5f534e4fa89fbd08a
SHA1a51622ccc8a61596ed96a3e12dbbcb6589d1bd9d
SHA2561a87ab84c11297973b31e845e97e78d33bebb516ba08ba517bc7a6ed8011fa39
SHA512ec2b7e69495ff054a97d49a876b9d67d1b733d240353e665b1c8e11bca55783d4d3b693cf97de5844fe6dfebb39e20d1e81c3cdb51f3e4ca48691bef6235957b
-
Filesize
1.1MB
MD55cad688a56837b74aae132fe72140f6e
SHA1288f1628099106338fb1ac98847a1de991680376
SHA25627d85aa797229a2d9e121dcf3bc8ec31661a6e4779d8225ac1af3476264ab4d4
SHA5127827163d172f0da3dbcfdd4b6318e24a524e87b83ee0d6d68de5bce1d443e34f0c9531e98287b7232077cca1ca9cf6291e2e5ae18989f28a9c126d7db0665d2f
-
Filesize
290KB
MD52c856a4aef3c9a90b19b0df0f00eef74
SHA19865a43fadf6f3919ce1c1a8c3b62e5afd110af0
SHA256b3fcfd5a00e48f0d149b2e7ee1c9f7e879a599e042e55406de09d2b4b9867790
SHA5120a1426252ebe373b326a1aceb3361af70150dd93626ca472c0e059bb025e9773406b4dbb0009f7f9ec9185ead936c5e35a263dfe888d7b96fb5f7e66548f7d29
-
Filesize
287KB
MD5df640b2c1e060347a0dd568a8b66d300
SHA192837dc54b2c97ff8757ac6e38219d07f421e9f7
SHA256bd71f06846a9408798e6f35726302ea2dea7d70d484a7d63a27e9f00c766325d
SHA512aa9afa8d83b60c5c18c08ccb887de91b18107872f771775434726e8d76705d593d57260abd28291fff15298588e24514d7a4420b3f21f4af81e1077b07cec593
-
Filesize
77KB
MD5feafe39b8ea25bdc65de40b088d64229
SHA15799fea352de6ff8d452ca93a918ad4d6e315720
SHA256c81a02a2631e7d1705aa51d949557c140a4b0c1a3865cc4345ed7b66d3dc953f
SHA512e54acff2613f3152e8cd33083a36e1e265d9b72d7b75e3d28e0574bcff71deae500e3cf41c3f3896c746e51d5a3c6544c349d6c9b4b166fe315b657d92ed6829
-
Filesize
82KB
MD5b17a1389ebaaf221038a84e49ff34148
SHA1974fcb96d2285b0489f3efec2a38f2d2f3e5f998
SHA2564df38c77e7ade9c699079479ecb12e280c2b7745a8a8d170b82fbde34afc39e5
SHA512bcba4b08d57387e056b7aad2f03f4c2650548232afb00bf6733e569ab4242fa591f7c86d13ec43444ef14ecaee6f4348046cb98b4ec87d2aa8dbdffe5447a71c
-
Filesize
75KB
MD5a8c464fd13c1f7ad7ddabd07d95226f6
SHA17c7a87bcaf2a5846db6fe48c4158edbde87ee7b4
SHA256b94ae965c22b7224e127646fe9e811a0028809ebc872e095db0e45f89f12c94b
SHA512e18587e082acfadf317fd4126414a0eeecc544bf7e444101f59f28f9ed949991db446f7395021f39994d985a533b25b72deccca0dc2a45855e1944cc75a91bc5
-
Filesize
81KB
MD570e012f11322454062979f1abd26b79f
SHA1a99b08ddfa0f729556a57a8d798ea7b490fa4e05
SHA25693d83f3773c7236a45298a3457118bbbdf77080a7a3296eb202618af0efb0bf0
SHA51265a5d34529842bf387c233943a3e20aa24aa37498041a2c5171d4ebf44753ad01bcca4ff7e4a316dc64d8dc2522e409f60f62565ad07a5eb84594ac94b13cfd9
-
Filesize
274KB
MD5511abcef6c44ebbb73f1c7388d5a54c1
SHA10d479ba97336bfbf5c181c13d2406287cbfe0601
SHA2565d8886b75dab167f80ea9a2de6bf2cc373ac467a00d4ba528aa824836e7761cf
SHA512bcc3716bf028af69a8d72fb0ee18cbaac39e03b78d8bb24ba9235518ed9834e9843d7e1f3e42e9331df2b349318b8bba218abf2b6f5def52c34c9b9444ab630b
-
Filesize
72KB
MD5343be393c8b9082730ffa920524d3ce5
SHA141a4c0f423700ec8b36e3980b28d92d7ddf5618b
SHA2566a378519ae4fa1d0f9b100fd975995564bdd73ce02127b75ea4e376ced028f30
SHA51242b647ef9e933e079d1d4fee8dbbc1fe3d8b084e115b19e8637eb96eb02e5585ca674730af2d6b7fef9178aa550d6a0206c858c840ab7d116af7fb945c05d41d
-
Filesize
76KB
MD5feeabccdfa22431f37d41d0b97d8a74d
SHA1b662c6c286a1f2363dcc3ca76913f0b6d2b416b4
SHA25648b6e9638e97cca94c0261e1ecd6195ce29cb5d10b1ba09998894ab0b44b10ab
SHA512115e2f96f41d3e203219849dc21d7daf14481d3fde426b4f9c6c10c53ed5cb14773a9ca404d0c4a2c15dc5165691bc67bfed185e65c93935f022e3e9722cfeb0
-
Filesize
76KB
MD5452f2733d06c6056d739a60f0944675d
SHA16b6e682193da816aeb512cc1cb03f856ac0dac8e
SHA2563b9ac837969fc10adeed2d2bceb389adff4a0a06d691712fdbc4bc4541505dae
SHA51200e1cdc8773a60682c05bd817fc58b16f3ff9041bbf5fa48dc2494e1781b20e266275d4dce658a80624fa7b1fac9bc795414847c7c4cb95faa12f3e279a310f9
-
Filesize
48KB
MD5e4ba175dad87798fb4ef742e06bafde3
SHA1d5f79e69fb29a70c59a0e5d10ba324f66aa216ea
SHA2565388110906120e31c7900b17d841f5e0ae2e0c2a0f2c40e5525fcb16be75ad35
SHA51251808ad3bd9074bed7fb38c6c4fb1e07465c5fd68e3b610e95d0b2fcc86f0ce75bcebaa6f6803d25bbcb7973196e2108b0d50156140427e8b462d335ddb14ae2
-
Filesize
77KB
MD54ffb743eb44d9369c6f3fa394f17adb6
SHA1a906eb44f83c1128db73b02b64ed7ae54bdb968a
SHA25626fa1abd793e253b2e001c5ab03506390c3fda24792c1ee906da43a6de50c4df
SHA51251d113f88739b3f9eabbda64a83b03e42266f814decf25561bd7d014dad0c23f85c73c9ac316aa1cd1f66674d4b08911755bcb9092295d5a405a2076808b209f
-
Filesize
251KB
MD52504979af88203e9dc9166787ee08668
SHA155e7be5616002f3b1b4c911a588559811114928e
SHA256b588595557d4571c681d726ecbaab9a73e1d127dce6ebfb091a81f1377174b65
SHA512d4c45f48b1247c4332404ff45455a68ebcc3fd25e41a74455c78e7a843810bd7515ac826210c0beed7232f1cd27b3988b463e8504bd68a334c5a1f9f4fd2bbb0
-
Filesize
76KB
MD5c3a94b82f3d3d9c083f37549876ab85d
SHA147e436a7c204c592df414a8f168bc605931d1586
SHA2560a1283af24ddfa7837cec9b8aaff0bed2c55d51799803d10b6401f026b5a3d92
SHA5124b9115a7e7878ccf267f6484b218e2579bf03d9e031b5f1e5a431d25a4fd724dce479569f25395585d6364b6c569953aa2bdfa020ddae12f6672b41bd0398b26
-
Filesize
83KB
MD52c8ce7a5087b00f287d344a38600a47e
SHA1abc211acbd2e4c4d67e6da78bcbc7b8203447990
SHA256eb685de31648c446b974312cfb6266d5845d5d55e96ddce0a8f3ea50a8788fdb
SHA51207d5e49eeccc0ce124cca8bd8971f76f92b71d0020966dcf58db13292eab4827bec66a286a8147b85eaf0e02acf21aecc76f052dd0de632ff5aca98a565748be
-
Filesize
82KB
MD5be0426246e23ebb4da7cf29946254ea6
SHA1b956e56b9590458d4c6991b5c7270c3aa26b33de
SHA256375168ace8119839dd8bae0c34df6e67b1fd388633dba636e24b034c20a56cd0
SHA512fdc692a646468e4820102f801c5bf00468c3821f4c8082eb638de7786eefb97ebf0edb939e0137532847d6b444b84d13e9b2b795359c95a7b77dd7339e924084
-
Filesize
236KB
MD5e9bd5a8f54caf70e74a2090d265828a8
SHA189ee391531d9544eecce2a550314e0a196b6b4b8
SHA25680d9394d7e0aaa9a16b1edd877783eddc3659164c9a93f0f6e6377a38f07a6ca
SHA512b2c353239a1e4cc8c6e4346e9be7b60478c08c7e40a783b9867413b02c39f7f960d23703e63b0e0e9ec07ddb94aeabaff58ed1e69a5bfceaa2103b057338e9d0
-
Filesize
765KB
MD53ec01cc311000a72026edb99624d5754
SHA1ba67debb2bf2e8e4473887e5ae6bec8be9133910
SHA2567a2a4d20fee4b96c91b26dfa4978fc8b38a41ba34827d1100b37e016c287b6cd
SHA51210c730d84a362c0e9229b4fadd10e03fba3921386fbdd537911d3221ab7bc41b696de25b63c968331a5d80d6d1e35fab0d144f3778e9f0e6f9d7aba013f39b08
-
Filesize
86KB
MD5ef5e98b39d6cb21ddc46d3175110fc93
SHA11b023b8028738142d28aa72d767f8e75738fa802
SHA2565fdcf8566eabddb3c0be9e1ef0de80cbf3c58333170fe49d841573af759ff141
SHA512efd69e37a648e71e7a379c7ddc9cb60b6a2a961a47f6329fd67a9d2c3d6de8fc3b0fe4793f063df5603fc7a496473bd29c001381a3bd845769b0e6b10bbd907a
-
Filesize
95KB
MD5146054ef4b7222da7147a3a35c9a6034
SHA1a0455c483d29f2a2941fb12367a09beb93a091ab
SHA2568c41970ebfde9f04a57697a065d526e263fa5698c3492dc976fdc7e8132e756b
SHA51249dded669ea7aa2daf5b3cd9242ef0063415d59463e69e01c160f0bc08edd119e918757864587ce826cccb9c47b585d956f8fa888660f85fa3a3aa50f3c0d477
-
Filesize
73KB
MD5f5eb9a7075153cb765d16127e2725e25
SHA1ad45b41ff5605192efd33d796bed64813a8566c1
SHA256e4d615c2ff01da1ecf420e829e66f14b323b293027a06b97e8aa952629f39f45
SHA51268ecda160c37543e4718c201167f7ecccecee105f7de61957316116814862da9e615523fc50facf9ea6583374f55c4a41794032a0bc59b824eae1b243d2fcb04
-
Filesize
80KB
MD5f01e0c5b9c30cd6474cb2d2fa15c4e92
SHA1d8d52a431bfac46085cd6076bb15b81aab158925
SHA256f82576865c9aedd7ab22ff215139bc053260c21cae0cb1aebd83798f0b357a63
SHA512d594b9bc117aab6271f75d52603a5dfce668df465243468daa4ba0c3ae99d47ad8cd3b0fc0f39ef9d0a9d359e465267c27273edf2ee5890e2f7525b0840e844e
-
Filesize
94KB
MD5993258db3eac84921aaa064806da523e
SHA12e538ca75c8e3a6e4dcc2918ef545e164abe8c76
SHA256f3566de6ea0ba208aaa007c3dbd792d229363b5f5997e6c4135cc0b85e7a6eb5
SHA512ee108ae49b029e412f432a571cdb660df1b95dfb881de2a2a8f42610af2677cd931c591778a9a86d1e6019b12aa486b804b91beb43325172aed9adebf9ae3710
-
Filesize
76KB
MD54d9084e41ec02eb50beeba3e5b9639b0
SHA1554793f5d8db92834c4a68d293219bcdfeb2afe1
SHA256abf424f36439f310b7a003ff7a1e9469ddd12fa9deb581942d6f0d72c0b91e78
SHA51278f7153bd583fcb3dcd5eb0cc8fb092424a28b7ea1c7c5e85dd0b6dc812fd227dff07fbeaec9da9f136e1d9d7a4aa93126764aecd9fd95ac862d56c4882a6395
-
Filesize
79KB
MD5dd808886515ddd8293920e172e3bcf40
SHA1e084a844236930cf7710d75c600df8443bfe9cca
SHA25659b03a6c8fb6d98745fe2e03543117634ae3128c28b8ae38c12c17d481942721
SHA512cbaca6507fa72982c9e4822f0770693c3b7078c2a090c4b29bb5a25ab514d94deced4f03b96251e9dd091e7d36ccab03b25ec0220adc39d422a681d525c6363f
-
Filesize
99KB
MD5300df2954cca5abb3b6ab303530d14b9
SHA1ba2f248d4165cdab5086341b3d504dc3e934df9c
SHA256efd68efdb1f9ad89e3a0e320004130e72e6204961bf0f67238827798b997d304
SHA5128ff29401bf0883da06a468d15b8f9795c617f231107a86ddccb9e4dad39e5ed4159b9d97f10aa758a81d8c4ea16da00dcf23647a9bd5192184b4fdfb3ef237bc
-
Filesize
320KB
MD5276d647540eeea22ea7a30d538835e35
SHA18525a5decc17735a842e98706bb5e38502702c50
SHA256eff9625404e40713e58dea1fbaa4ab368d1c807b52b2501323ecc0f3618521ae
SHA512bd61587cc52a5f684ffbc0bae6221151df5963f496702357ba377d0a8a1e19a60ecc219c38faab8596e53a8a778b24d5fa21bb708f31e9ed4ec871939e945659
-
Filesize
80KB
MD5d342df3fcd458c336e81164d9a3ca78a
SHA110787e253c5499e1a5ea8d3a5f9a160c74ede1d5
SHA2561500229bf884dbff0656c6474491a35000decf225bc3e0fadb56c4f20e310396
SHA51209caa744ecbb5b6738f16a6b27874d3e3bb40fe948b64b5c577b8f31430278a8e9cdd000b52fea52ae0f97b81acf4424f641558357bf544c41e62fe3c9807092
-
Filesize
77KB
MD532af6d098c147a86dd3afad6bffa4d4f
SHA1ee0c2ef4978a5178d61aa7d180eb6f56e91f53cb
SHA256979e3b154c3077223155f6b8528c50082ae2332aa4bb3766977a5e85eb98b909
SHA5129fc0fe485d9d0777d1dd69006db9352992e45a5d17280a57a9dde892f3991f65428b41f04ef9f741846e4a5c8ad201813d10e4f2a0a5770f875a6ea14316c1b6
-
Filesize
77KB
MD5fa29d15e175701b9c45b2f5cd46580c3
SHA18a7697bd35e4999f5cec098dd5bcd35905f4661e
SHA256571952a003c79c2f6783e2153101adaebcd1ee05e243cf7d0c7633234f0b0c83
SHA51228795b508cee1e9991e1ae654f1af04ef3707891c673e63662331bbce3d87998c69241f58a13497ab286ace5a45a14bbdab17c71f0cc9373488a27d34d840fbd
-
Filesize
76KB
MD55d16f59bc922664a266507b26928407f
SHA190c32f4c8e786913b928a811fcb8f7f804049162
SHA256707d1d42645cb9bc4e398ffe7d27393e08de7e787a7e7bf267103b2febe67d79
SHA51258f80b390732898d09b238b77562da22b33fda1f3a900ac3a3e91748806280b65122f752e270894933a705dc1a359f285bde9701ab7d593d720cfb60fe096335
-
Filesize
422KB
MD553926de25c9cb506add73e5f8622a356
SHA1ee5029d126ab7e0eec7d306a4e4ed0d7fc532ce2
SHA25616048d17f54097989b8c453aaa87358cef4eb9dbaa2aac51c97eba8cb214a050
SHA512308991a8a0e7fc70c5fca3ee9f157a5da46c132e0355bceeb0a7d500dd121c93bcd8c8f91e2be638d94ecdea585a49993dc22b0ba95dc93549c6395cc018c55c
-
Filesize
88KB
MD5fb8c0bc3894baacadeb5a6564e860189
SHA11d5927b80122e1c5bdc19ca4c443d2e91524a75f
SHA256ef525ea372970c9ae2c92bd4050b70f2efc598243686ddacaa880d381746a145
SHA512d45ee6f1177b8a9de732008f1847fe52ba89b65b4dd3428b788039bf46ef4a0e7169d103fda99804df14ee2845ee6c10a957b6b035bab4ff709324f17cd955d3
-
Filesize
302KB
MD50fa78e0744427ae456ba2f25ede6de5d
SHA15e67baec9be37452f1ea06055ba018fec09ecc6c
SHA256c80303f8062fa0880233f3bb5122ba5347e266d50b6b126b23fdbe46e85289e8
SHA51282e791c38b56fd0fde5b8c5bb42d863ceec6844aae60248490e5b19169b9d11551ed6300da228a633ccc55d4a10bf6f74ec8cfd01fd0b02a80f23d03cc7eb17d
-
Filesize
148KB
MD55003b1669a38660976272af577f5942c
SHA16aa147998857103254fcaba0b8d08acb713169d9
SHA256269badd578437fd794c67f8fc2a7da87e918908363f63ddec38bf277222d5354
SHA5124368ee937ee110a6aa70e6e2221d0ffe24512c70fc3cc7bfecf53fc861f6840f88890c5105627c7d79380220f0c40c1bfa4f403eaa1525a6cc6403d7081d5f42
-
Filesize
186KB
MD5d4e2ded6c7c9e9f7e26addc5dac82cfb
SHA10866ae3cfc06644996c73192d45780bd6cc2927b
SHA256db73b99097f3e817d908e09efce52e50d6fb9776b9fe5239eeb536cb6c2fb3c1
SHA5124d1d543e8eeeccd64e8ea9d64ddee9ab5b4c4245533d72e3fbd7ff068e85c04481ad3c9fd0119c5b3bb8e0cb3d4f835a0fe8d1833d7c23fbdf14ee374760b34d
-
Filesize
262KB
MD5c9674190d140117be506a070c4ef5be2
SHA151db8cf46f6ecac6cab85a52402fd66c035e837f
SHA2561e8e74e5a29f269157c043718b43c10c6f8beb806a6d2b3f3f2dd542731fd196
SHA5129d41b784a377dc9a1bb61e337ade6acf7f841a672609626697925ace30f8fc574e58ee54388a76b446a84d4ba6de46d72e0b7cad64ada5bf5664c28df09ca585
-
Filesize
1.2MB
MD5221c534deb612992681b0a2fb55bc5ed
SHA11ac3eb5a4ea6a0d876f8077e87357fccba472323
SHA2567b67ab12bd5dcc229ea7f197fcb7723b1c41a517e198fad31020d8fea42e9715
SHA512c9bd493fad305eb4c881eb6c9aa1daf672ec3531ca4871c44f3383b48389db24232b6dfe35ab6e82a5c8bc1a38f68b57fd30e2fab35bd6237d751285fd74444e
-
Filesize
2.9MB
MD5b02d15ec9159d708837121c9685fa551
SHA1577edd3d56f6a92d5248b35cd76a442b2c1caf37
SHA256d23519634fa23488b7151ff1c31cc81e9531033f669d10c119f375198d02e22b
SHA51260305cd9baa19a7e526f4ee9eac425f17563ab4dda0c861cc163b64495e72b547258ff7e804dd7c9820bd3543b2158109b1f72775096a2ba36ce02ad908f8a0a
-
Filesize
919B
MD5a132f4d4f23f1bc40cfdb88223b1c74a
SHA111fc3eea08765c7dfa697cd9cacd18f7a9900181
SHA25635825ad138cec97d3cff27cd8d139377e6ba4d0a55b473b59fb4f5f4b9508be6
SHA512c5284f403c6617947545b0282d935d7e3b2ccb30c67d85920907b7cbd00c01e4c560824c3e7d77a51e97a646aff806879f76e418973a66e2fe1086b8288326b3
-
Filesize
174B
MD5062f3f1fff1deb4e8abe7a16c8aa6398
SHA1c943234ce3e553a05be711da23cbafbe459c5988
SHA256f67ac334038896e37ca126ac4dbd1fff51cd0ffe8c99ed1cb709d64864b72392
SHA512c6bf7e63476f4ba36aa09a133bff02c6d68503361d9487d598b28a0bda631a496810bb9b0ba8c89efbfe16bb53693a6a81c93da1d00fc923b655a070d5dbdd2d
-
Filesize
5KB
MD57f5fcac447cc2150ac90020f8dc8c98b
SHA15710398d65fba59bd91d603fc340bf2a101df40a
SHA256453d8ca4f52fb8fd40d5b4596596911b9fb0794bb89fbf9b60dc27af3eaa2850
SHA512b9fb315fdcf93d028423f49438b1eff40216b377d8c3bc866a20914c17e00bef58a18228bebb8b33c8a64fcaaa34bee84064bb24a525b4c9ac2f26e384edb1ff
-
Filesize
54KB
MD566b63e270cc9186f7186b316606f541f
SHA135468eeefc8d878f843bbf0bb0b4b1d43b843cdf
SHA25600f8f3e4534146858326d6d2524f3360dfc9e5d149e207d61cabac17ad7a5f9f
SHA512b9d1b4b201cabf087a44d958584ecb1c110807b9bd9865f1e76bf9d989d7d000ee84f07558bcae5e05d11f7121fe2c402fcf916b00ff5d8eac7eaf05e21a29f2
-
Filesize
82B
MD5b81d1e97c529ac3d7f5a699afce27080
SHA10a981264db289afd71695b4d6849672187e8120f
SHA25635c6e30c7954f7e4b806c883576218621e2620166c8940701b33157bdd0ba225
SHA512e5a8c95d0e9f7464f7bd908cf2f76c89100e69d9bc2e9354c0519bf7da15c5665b3ed97cd676d960d48c024993de0e9eb6683352d902eb86b8af68692334e607
-
Filesize
16KB
MD51a276cb116bdece96adf8e32c4af4fee
SHA16bc30738fcd0c04370436f4d3340d460d25b788f
SHA2569d9a156c6ca2929f0f22c310260723e28428cb38995c0f940f2617b25e15b618
SHA5125b515b5975fda333a6d9ca0e7de81dbc70311f4ecd8be22770d31c5f159807f653c87acf9df4a72b2d0664f0ef3141088de7f5aa12efc6307715c1c31ba55bb6
-
Filesize
2KB
MD5afeed45df4d74d93c260a86e71e09102
SHA12cc520e3d23f6b371c288645649a482a5db7ccd9
SHA256f5fb1e3a7bca4e2778903e8299c63ab34894e810a174b0143b79183c0fa5072f
SHA512778a6c494eab333c5bb00905adf556c019160c5ab858415c1dd918933f494faf3650e60845d557171c6e1370bcff687672d5af0f647302867b449a2cff9b925d
-
Filesize
420B
MD50968430a52f9f877d83ef2b46b107631
SHA1c1436477b4ee1ee0b0c81c9036eb228e4038b376
SHA256b210f3b072c60c2feb959e56c529e24cec77c1fcf933dcadad1f491f974f5e96
SHA5127a8a15524aecdb48753cc201c215df19bc79950373adc6dd4a8f641e3add53eba31d1309bf671e3b9e696616a3badce65839b211591a2eeebb9306390d81cfcf
-
Filesize
1KB
MD55a7499645619886bfe949250e1807415
SHA1152295cf08fcf1e21e26f05969cbb02bd22a8af6
SHA256db27bad6e59128d58031706c83210ae780a9261e01af6fde6323bd30f7a97b12
SHA512201fc4fa1aa035cf09872d6f335d94c97433b79af343d532d0dd5c6ab6ba60b5a3a3b60f466e2c7107c19e04ffcdfa8a016842b4f29ea3ee6dd3d60304d8d8dc
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
11KB
MD525e8156b7f7ca8dad999ee2b93a32b71
SHA1db587e9e9559b433cee57435cb97a83963659430
SHA256ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986
SHA5121211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\AlternateServices.bin
Filesize6KB
MD579bdcdf71be6abb80eec678d7168056c
SHA13550b4902d61c51146a1965d60181b545a3c55aa
SHA256f812814b48c698a03c77ecd33b3de8b1cacba50df70617d5b57ef15186c28e88
SHA512c6b33eff2c3f94980179f50ace813bcdf029abc272872cb937da1014d4fdbf309b0bee07ba1dc8007e66e72e12311b969afe9d5979733a7985dd31f73486c759
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5cbb1d4bb062e9fd9d95f1502a48c26b7
SHA1e6c4ee7737b105afbd540928efacefe9a6d1bfc9
SHA256e4af835aebd3272d71d4de87caf6e1d8480b16e74d6bb87899851357fa6e3e15
SHA512daccbc1de70f6174ac95188c0d9d8edc88122cd67fbebe0440bef5d49d21b2db38fc5252f01076016b422abbb1ca1dc3d1aa5f3757d71f1fdfa894da63859eb8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD55239c8a89ff5905f93913fe04ef7c5b7
SHA19f8e6d27a7f18ac981e565e15902715e5617839d
SHA256fa4d3b4640d69e6fd8e9467cd667c127757bc455cb8e112da3a735ba31e52ace
SHA512b4d4a1ed955db103c6ccda82f2e606e022c63d53c15f3881c73a71fb75619a925cdc39e8b3272b95e1cf54070ca54acb701408ccf2add9bfb776ce14bfe66194
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\events
Filesize1KB
MD5c4fd32bddf72f50d6de936e720afb9c5
SHA19ab01ded2ef89080ccf2ed6fc0f482e63a2739a8
SHA2569c3bccbed6cda0c237742c309bddc2632e8cf3f2665554abde42bf1016c6c605
SHA5129d390bbd23eff30633fc54b5a7246e70dc03017c95ed5436bd88f9c3354a0c253007157255080f67a33bcf738acb2edc5fedd40340e3eb7a4bdace21ca92046d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\events\events
Filesize5KB
MD5caeaff908734d71bb22006b53a7e31e5
SHA1891175976ca84a95e0b25fd33d9c12736125f253
SHA256e97e898176eb666ad5ba7d8a5824b7b0df35f3dfa74fa036ef106a70bb063ba2
SHA5128948f2cf58408992ae1a55c430ad4bcb1392231049b14e8d7d7a2533d214719d74b15ae52aa92af952d8a9f7ecaab783b0a8bb06f1b6e2f2582b46da5e502a9b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\11f7e14d-6d74-4ecb-8bb6-51ca16f51227
Filesize235B
MD5f6ca40c5ad6030116744680e83531322
SHA1eb78982f9418b6713376b41f23f917100c8271c2
SHA25617974afdbab2871260cf0f59550e97ee7d067aab216e85ffd4052dec55aa8202
SHA5128bf95ff137081c5d33221f1c250f8710aef9c8ceb12ff2eb4341ea264386979b60956183c7453a63aee2c95d98b86865e13b252b981f4d2dfb7b2d0d6b2eec78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\1ebc69e8-e2ff-459f-8431-4626e29b8ff2
Filesize235B
MD555890fb84d21880d70c0fb2d826f9c9f
SHA18f530ed8302f689656a3cb5aea08ea4f8e30e12e
SHA256d1084cc80a6a465f968cc77dc94a6aed2fce2265ee46cad06f7f56f3ca077c89
SHA51295df783fd7648bfcac68d750afc49411f9c2d3ee2b337dee551bb18c9d55f1a623d23e872f37804522e940b4a7ee6190dc34ada5d633d8e9427b2a643139f759
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\71e24659-af02-4928-89b1-7136c823c926
Filesize883B
MD53fd54d8cb3f5530872e4251a19cabce1
SHA1f5fc9172ca5cf15de883208a7a02784ec9c5ca23
SHA25639d6cc80af445ab14918f08a9e25a8eaabcf4510dfffd07912c8281fe6e3692b
SHA512ebd5aa94c6949fce2a07b4da062bf5639365826d307648c72cb277da7ba24136a44cbeaebc5a53d3355dfe22b9543766725abb2c9f8632e1f9e5802c7aa459ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\79a13dbf-ceaa-40c7-9bb8-d4d7883a9fdf
Filesize2KB
MD5b9b6f92cd4cfa20fa122f2b4fa69610b
SHA1df672545509fdcb508b911669c283af3131a0d30
SHA256baeb5d0b23cbca2f41796a0466304d106bfe38beabfafcd72c1801c8ef62b9cc
SHA5125686f854ff90b5264f239ba6d54bccae8b91031012869ee91e2cb9c3eaf31e4c1006125e9519776447db79571df62e003f423e4961f4991e2b1faaf04d5dba7e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\9419724e-c48a-42f6-abc2-e425a8414ec0
Filesize16KB
MD5d38d856c9ddc3f31de41fa2fca33b185
SHA1cb79d2a33c7992a07478c4ba248ddaee1ab9757b
SHA2569635a78390921f72a232727622a5295ce61d8c1a1253e76e9422db22bae173e0
SHA512a678e94b5311f4dbddaaba188f4cf98865895bf058fb87dc0c3f58dab60e91bf95533b440bd91bf34c6adfa56b282ee157b0e4c947e12702f2b7febc50e5dbef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\datareporting\glean\pending_pings\f498fb6b-6083-43c6-a9a0-47c362e4edac
Filesize886B
MD5e6f66c06165142c9fe520ecdd710c7ef
SHA1c27c8e8c7b40bff475ab05d0cc3116bc4ede4154
SHA25679d9bb7a9c205c8810992a3dcd48b9cf8480f055463a2708e2d7e403c9a03cc1
SHA51293ba32dc611ee32338242507e3a9614dc37c06528cf074f4d3f3b4a2153016ae109696d76f308ac5c22a4beec551e1b33ac449ecd4bafb8fafe7ec81596ebaea
-
Filesize
16KB
MD5a3f49c05afa73e1de21d75faa1694cb7
SHA1fcfa22b0961e54d2ff600d5bae58136a9a424683
SHA2567424fa6d7a605033f7219ca6b8e95c752d8ba0234fb957dc931f74da52035e99
SHA512de75f598c42f322baa9b428e6f2434e825156e719cf54e6259ad9890cda1bc097b1038c046a76840e51a1d614667b75a445d80cf2a9a2d8d2bf2fca6e5a23085
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
8KB
MD5a1884e64fbd42701640e4d64eade9c9d
SHA1e8a5c7f32fdea36575ff02a91e63259cb84da2af
SHA2564929b66a076f271478f69e224c5dafbf19914bfd232473d5dc314bfadc8703d6
SHA51290200ec905dc14facecefbbe614755343deeae0d022cf3c4f3246535a2c242e4dd5d1b29c2474013001cac6dd1080d46c087d7c45b555f1a163ad052fd9a7f52
-
Filesize
6KB
MD5484b2f379370c7fa4dce31177d9d5ddb
SHA1c359592e916a97cc744b25a119415dd5a50b65ce
SHA256a1774e46877f05aa5d097b0b00f582ae662c1de04faaa8f309727475df0d68a8
SHA5121bc100acb4e2a4ccb3e945279e0a43cf72e633951c2ea9bc2765bd61cf95a8fe49faef565061fcdf3051bf94a8a72287edf0cf682c5533b6319b3eae0a2fc247
-
Filesize
6KB
MD51626c02578e63608fb8e85bf51231834
SHA1ce5866cd47585db97baf1c3a33390d216dfbc6aa
SHA256bc623f633fcf59f74b7fde3d5f9231b0c3babdc370dcea3fb89ed3c17caab818
SHA5128df727e0a98720a3ae7158b9580d6ff65b3ec0ae35dbdcd838efb4376f16482492947e0eeece91707304b9c8e0864d956dd31cdc59c5c47865b5ea7268f05a0e
-
Filesize
7KB
MD5a3bd2d42f6a37c64dfb1bddcf56f9b5f
SHA1379c2d6b5dbf7f652789dd4ee69e6fb4a989e978
SHA2567a44ba68eae7a461b00fb6e6e327de6dc2dfa148150c77ca5ed4186d3bf5b953
SHA512b96b89e36c36942b77ef36a4ebfb0945353bc2f31d301252ba3a7a025ebc982b893309cf654a5c4a4041ca597c690c74d1e0a649173a456cad482aae3b6d0ce0
-
Filesize
7KB
MD5b90ff6a98f96648faedf8e200064e4a0
SHA17c6d22882d9ccba5f895d0939b4e34ff3157031c
SHA2566fc089d15db1aae6e025fc92342fcdc7a1b3d7d50111364e0e64fb3b76cdc1d6
SHA5120ad2837745789cdcdc26921861ef454ea2c9f044fc2612ca0bd30dc0c72269454f78bf184f1814149733940378bfd00bad8acd4b479900ae9bf8ce2d5abedd94
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ff7aaac31ba7ec67013597044a85cbfc
SHA17bd12e6cd435eda96d73c6e2a7738fd324ebf890
SHA256cf2df02728aceb90456a8dcd9caf5a2b703288002a163bd95ccb6b79827a79a0
SHA5126594766efe4c92ede70cf324afa9fc16f3e26ca46bfaba497cb0c92e49c6433c02a1cc9f2e3e01d02242830cc08ab6fb7945613f1c730b9a2ea3b22e9a59c300
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\storage\default\https+++vlscppe.microsoft.com\idb\1620950971tbmdx-.sqlite
Filesize48KB
MD557407e32fd9cb0a68bbed624859c268b
SHA1745b1ef3b2c00b71e21611c74ff3ce8d5f919c79
SHA256248df5102e5586c1be6ee3d8dee2e878a0397b33d69a98820bb39489bab1a42b
SHA5122c680d840c95c44c8ee90030003a9166d2c9de162f2c168bede022c0c985a0a15a53f89e6dc84bb259adcd72489415f429ccd0fe55aa710d9ec6d92063236989
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yl5uz7ru.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.8MB
MD54ea685dd8d107e00e7b97dd0ec375d11
SHA187874ae8515ae9ca1fe7979aa8f589bb0d626282
SHA25684aa2e127551b4a7490af7dec4c8eb00727ea2bbe42ce2ce83cf3312dc00c43f
SHA512693f03c78c353f136fb187a46a0d865bde3317d2cac0ab1379471ddee3b6fe9417637f369420cc4afccce863be47781aa70e9e9e307d2998a821b676be9fa003
-
Filesize
125B
MD50a3be9c3de0919a272e0af08c827afdd
SHA16b1e3fe2ce320665f476ab7853cc96ef49aaed1b
SHA25655d97eb93ba51a217c6824389da6efd8598641c9d38ce1b4341965abf1bc7725
SHA51225c176e31d97ddddc3339e456355713b52b1992c8f05fd6c74b0545c3898b05e854dc7eeae7b937b869ef9beb624740b9bc0061cd48234106ab8897e370711af
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\reports\39e12621-fa5a-4c67-a62d-4f5ee5b25cd4.dmp
Filesize1.2MB
MD5f7f8bb875a790e73ee7db6fc4118cc3d
SHA1893d0aad5c7e613edd9a100f15a7a6b29d52ae96
SHA2564ca2af3c181c983ae169a007aae9327817192fe07814e9079986c4427340db02
SHA512f090b31a21bad819766baa0b88937fcc3449fb18cc98846b9b79865d5d41d3c3e0d8839744e5d0f24dded5ad0821ad7ac849a6ea651b90371aa4843806cbf7e0
-
Filesize
40B
MD5b9845c374d15db585fb3992f300e7b85
SHA133c4d369dff1217617f865e42f768a61f9d528c3
SHA25690cf1c94a8a2ef79bceae04161f71d3e592436e5a4dfd3e53b549e91736c34af
SHA512e573726899cd2403da8bfdc46e14d649c9c501ee8b2858f22d5dd284f9cfb6519fba0ce58c7e87b09fc4f50466ff71bfbeeda1ee19efefabbb5a999306f880b7
-
Filesize
4.0MB
MD573c8041e8b532d9791ef3987f82d73c2
SHA10ad458c01db820fa808d41d38e282cf962806910
SHA256188698d10b1f7b9710061ec95e0aec55a0cb2239e622fa4f7fdd5d360d00a007
SHA512a5402ec7871867d579d1a9c8142ebce31c23153ec4395e746474e524531dd58781a0644cccd869333c044a41e61fef48e118f4ed46860bc8cb7b90fc60925304
-
\??\Volume{a28c4a47-0000-0000-0000-d08302000000}\Program Files (x86)\WindowsInstallationAssistant\Configuration.ini
Filesize39B
MD54fbef54f1973ec7d9484668e95657435
SHA136072b5eeba0ab74e5ddeb8dbaa58c0818efec96
SHA2568c0b1ccd67e2f916cab23ea1b658dc6c4670f9090df8e622770ca75ebc0fd15d
SHA5125a75513620973c2eec856dcb31182834353124a6e9e5d5446839a33fbea3b515431107d3a31d7d640f109b4f2e022f308becebf90bb8ae970bd20958d63ae283