Attention: please enable javascript in order to properly view and use this malware analysis service.

Incident Response

Risk Assessment

Network Behavior
Contacts 2 domains and 2 hosts. View all details

MITRE ATT&CK™ Techniques Detection

This report has 8 indicators that were mapped to 6 attack techniques and 3 tactics. View all details

Indicators

Not all malicious and suspicious indicators are displayed. Get your own cloud service or the full version to view all details.

  • Suspicious Indicators 2

  • General
    • Found a potential E-Mail address in binary/memory
      details
      Pattern match: "sys@v0.0.0"
      Pattern match: "validation@v0.3.1"
      Pattern match: "date@v0.3.0"
      Pattern match: "appengine@v1.4.0"
      Pattern match: "lifesciences@v0.6.0"
      Pattern match: "codec@v1.2.7"
      Pattern match: "go-windows-terminal-sequences@v1.0.1"
      Pattern match: "gkeconnect@v0.6.0"
      Pattern match: "uuid@v1.2.0"
      Pattern match: "datacatalog@v1.6.0"
      Pattern match: "xerrors@v0.0.0"
      Pattern match: "privatecatalog@v0.6.0"
      Pattern match: "binaryauthorization@v1.2.0"
      Pattern match: "genproto@v0.0.0"
      Pattern match: "webrisk@v1.5.0"
      Pattern match: "asset@v1.8.0"
      Pattern match: "lint@v0.0.0"
      Pattern match: "dialogflow@v1.17.0"
      Pattern match: "grpc-gateway@v1.16.0"
      Pattern match: "azure-storage-blob-go@v0.15.0"
      Pattern match: "go-spew@v1.1.1"
      Pattern match: "pty@v1.1.1"
      Pattern match: "v4@v4.4.2"
      Pattern match: "language@v1.6.0"
      Pattern match: "errors@v0.9.1"
      source
      File/Memory
      relevance
      3/10
      ATT&CK ID
      T1114 (Show technique in the MITRE ATT&CK™ matrix)
  • Installation/Persistence
    • The input sample dropped/contains a certificate file
      details
      File "manifest.cat" is a certificate (Owner: CN=Microsoft Corporation Third Party Marketplace PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Corporation Third Party Marketplace Root, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 61362ca7000000000002; Valid From: 10/08/2010 23:15:35; Until: 10/08/2034 23:25:35; Fingerprints: MD5=84:39:74:8A:4D:2C:09:E9:5E:2B:8A:CD:AB:65:3C:6D; SHA1=15:5D:43:4F:0E:34:F1:40:A7:95:A4:86:4A:25:31:13:3E:52:8F:3A)
      File "manifest.cat" is a certificate (Owner: CN=Build Manifest Signing, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; Issuer: CN=Microsoft Corporation Third Party Marketplace PCA, O=Microsoft Corporation, L=Redmond, ST=Washington, C=US; SerialNumber: 33000001aaec39123508b8eb700000000001aa; Valid From: 05/11/2023 19:44:24; Until: 05/08/2024 19:44:24; Fingerprints: MD5=F3:C0:E3:FC:9F:EC:54:21:31:FB:75:3C:B3:B1:D3:7A; SHA1=BE:78:F7:57:1E:D1:85:2C:36:D9:94:08:8D:CD:BF:EB:44:D8:83:D3)
      source
      Binary File
      relevance
      10/10
      ATT&CK ID
      T1588.004 (Show technique in the MITRE ATT&CK™ matrix)
  • Informative 11

  • External Systems
  • General
    • Contacts server
      details
      "108.61.143.164:443"
      "108.61.143.162:443"
      source
      Network Traffic
      relevance
      1/10
      ATT&CK ID
      T1071 (Show technique in the MITRE ATT&CK™ matrix)
    • Creates mutants
      details
      "SM0:7084:304:WilStaging_02"
      "Local\SM0:7084:304:WilStaging_02"
      "Local\SM0:7084:120:WilError_01"
      "SM0:7084:120:WilError_01"
      "InternetShortcutMutex"
      source
      Created Mutant
      relevance
      3/10
    • Drops files marked as clean
      details
      Antivirus vendors marked dropped file "urlref_httpsnts.softros.com" as clean (type is "HTML document UTF-8 Unicode text with CRLF LF line terminators")
      source
      Binary File
      relevance
      10/10
    • Found a reference to a known community page
      details
      file/memory contains long string with (Indicator: "facebook.com"; File: "Social")
      Found string "zadn.vn/ansira.com/fcmatch.google.com/origo.hu/fcmatch.youtube.com/refersion.com/flocktory.com/vtex.com.br/rqtrk.eu/vocento.com/fingerprinter.msedgedemo.example/" (Indicator: "youtube"; File: "Fingerprinting")
      Found string "fcmatch.youtube.com/fcmatch.google.com/other-tracker.msedgedemo.example/" (Indicator: "youtube"; File: "Other")
      Found string ""baysidebuddy.com"," (Indicator: "ebuddy.com"; File: "wallet-pre-stable.json")
      Found string ""comeherebuddy.com"," (Indicator: "ebuddy.com"; File: "wallet-pre-stable.json")
      Found string ""www.facebook.com"," (Indicator: "facebook.com"; File: "wallet-pre-stable.json")
      Found string ""linkedin.com"," (Indicator: "linkedin.com"; File: "wallet-pre-stable.json")
      Found string ""paypal.com"," (Indicator: "paypal"; File: "wallet-checkout-eligible-sites-pre-stable.json")
      Found string ""netflix.com"," (Indicator: "netflix.com"; File: "wallet-checkout-eligible-sites-pre-stable.json")
      source
      File/Memory
      relevance
      2/10
    • Queries DNS server
      details
      "nts.softros.com"
      "www.softros.com"
      source
      Network Traffic
      relevance
      1/10
      ATT&CK ID
      T1071.004 (Show technique in the MITRE ATT&CK™ matrix)
  • Installation/Persistence
    • Dropped files
      details
      "manifest.cat" has type "data"- Location: [%TEMP%\7356_968141400\Tokenized-Card\_manifest\spdx_2.2\manifest.cat]- [targetUID: 00000000-00001480]
      "manifest.cat" has type "data"- Location: [%TEMP%\7356_968141400\Notification\_manifest\spdx_2.2\manifest.cat]- [targetUID: 00000000-00001480]
      "manifest.cat" has type "data"- Location: [%TEMP%\7356_968141400\_manifest\spdx_2.2\manifest.cat]- [targetUID: 00000000-00001480]
      "manifest.cat" has type "data"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\_manifest\spdx_2.2\manifest.cat]- [targetUID: 00000000-00001480]
      "manifest.cat" has type "data"- Location: [%TEMP%\7356_968141400\Mini-Wallet\_manifest\spdx_2.2\manifest.cat]- [targetUID: 00000000-00001480]
      "urlref_httpsnts.softros.com" has type "HTML document UTF-8 Unicode text with CRLF LF line terminators"- [targetUID: N/A]
      "wallet-icon.svg" has type "SVG Scalable Vector Graphics image"- Location: [%TEMP%\7356_968141400\wallet-icon.svg]- [targetUID: 00000000-00001480]
      "data_3" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_3]- [targetUID: 00000000-00003928]
      "manifest.spdx.json" has type "UTF-8 Unicode text"- Location: [%TEMP%\7356_968141400\Notification\_manifest\spdx_2.2\manifest.spdx.json]- [targetUID: 00000000-00001480]
      "manifest.spdx.json" has type "UTF-8 Unicode text"- Location: [%TEMP%\7356_968141400\Tokenized-Card\_manifest\spdx_2.2\manifest.spdx.json]- [targetUID: 00000000-00001480]
      "manifest.spdx.json" has type "UTF-8 Unicode text"- Location: [%TEMP%\7356_968141400\Mini-Wallet\_manifest\spdx_2.2\manifest.spdx.json]- [targetUID: 00000000-00001480]
      "manifest.spdx.json" has type "UTF-8 Unicode text"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\_manifest\spdx_2.2\manifest.spdx.json]- [targetUID: 00000000-00001480]
      "wallet.bundle.js" has type "UTF-8 Unicode text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\wallet.bundle.js]- [targetUID: 00000000-00001480]
      "data_2" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_2]- [targetUID: 00000000-00003928]
      "wallet-pre-stable.json" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-pre-stable.json]- [targetUID: 00000000-00001480]
      "wallet-stable.json" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-stable.json]- [targetUID: 00000000-00001480]
      "recovery-component-inner.crx" has type "Google Chrome extension version 3"- Location: [%TEMP%\7356_654704401\recovery-component-inner.crx]- [targetUID: 00000000-00007564]
      "edge_driver.js" has type "UTF-8 Unicode text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\edge_driver.js]- [targetUID: 00000000-00001480]
      "vendor.bundle.js" has type "ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\vendor.bundle.js]- [targetUID: 00000000-00001480]
      "wallet-drawer.bundle.js" has type "UTF-8 Unicode text with very long lines"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\wallet-drawer.bundle.js]- [targetUID: 00000000-00001480]
      "data_1" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_1]- [targetUID: 00000000-00003928]
      "000009.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\000009.log]- [targetUID: 00000000-00007356]
      "000013.ldb" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\000013.ldb]- [targetUID: 00000000-00007356]
      "bnpl.bundle.js" has type "UTF-8 Unicode text with very long lines"- Location: [%TEMP%\7356_968141400\bnpl\bnpl.bundle.js]- [targetUID: 00000000-00001480]
      "tokenized-card.bundle.js" has type "UTF-8 Unicode text with very long lines"- Location: [%TEMP%\7356_968141400\Tokenized-Card\tokenized-card.bundle.js]- [targetUID: 00000000-00001480]
      "notification.bundle.js" has type "UTF-8 Unicode text with very long lines"- Location: [%TEMP%\7356_968141400\Notification\notification.bundle.js]- [targetUID: 00000000-00001480]
      "v1FieldTypes.json" has type "JSON data"- Location: [%TEMP%\7356_795181994\v1FieldTypes.json]- [targetUID: 00000000-00005900]
      "000014.ldb" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\000014.ldb]- [targetUID: 00000000-00007356]
      "000003.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Asset Store\assets.db\000003.log]- [targetUID: 00000000-00000496]
      "miniwallet.bundle.js" has type "UTF-8 Unicode text with very long lines"- Location: [%TEMP%\7356_968141400\Mini-Wallet\miniwallet.bundle.js]- [targetUID: 00000000-00001480]
      "load_statistics.db" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\load_statistics.db]- [targetUID: 00000000-00007356]
      "notification_fast.bundle.js" has type "UTF-8 Unicode text with very long lines"- Location: [%TEMP%\7356_968141400\Notification\notification_fast.bundle.js]- [targetUID: 00000000-00001480]
      "data_1" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\GrShaderCache\data_1]- [targetUID: 00000000-00003928]
      "data_1" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\DawnCache\data_1]- [targetUID: 00000000-00003928]
      "data_1" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\ShaderCache\data_1]- [targetUID: 00000000-00003928]
      "data_1" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\GPUCache\data_1]- [targetUID: 00000000-00003928]
      "edge_autofill_field_data.json" has type "JSON data"- Location: [%TEMP%\7356_795181994\edge_autofill_field_data.json]- [targetUID: 00000000-00005900]
      "manifest.spdx.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\_manifest\spdx_2.2\manifest.spdx.json]- [targetUID: 00000000-00001480]
      "History" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\History]- [targetUID: 00000000-00007084]
      "safety_tips.pb" has type "data"- Location: [%TEMP%\7356_473554675\safety_tips.pb]- [targetUID: 00000000-00006092]
      "f_0004c4" has type "JPEG image data Exif standard: [TIFF image data little-endian direntries=0] progressive precision 8 1800x989 components 3"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0004c4]- [targetUID: 00000000-00003928]
      "wallet-checkout-eligible-sites-pre-stable.json" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-checkout-eligible-sites-pre-stable.json]- [targetUID: 00000000-00001480]
      "Web Data" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Web Data]- [targetUID: 00000000-00007356]
      "Visited Links" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Visited Links]- [targetUID: 00000000-00007356]
      "data_0" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\data_0]- [targetUID: 00000000-00003928]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\el\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\ru\strings.json]- [targetUID: 00000000-00001480]
      "7b328891-69b9-43ee-a059-7ca744c01723.tmp" has type "JSON data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Ad Blocking\7b328891-69b9-43ee-a059-7ca744c01723.tmp]- [targetUID: 00000000-00007356]
      "Tabs_13348514437947997" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Sessions\Tabs_13348514437947997]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\ar\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\ja\strings.json]- [targetUID: 00000000-00001480]
      "Diagnostic Data-wal" has type "SQLite Write-Ahead Log version 3007000"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Diagnostic Data-wal]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\fr\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\de\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\ko\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\it\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\fi\strings.json]- [targetUID: 00000000-00001480]
      "Entities" has type "UTF-8 Unicode text"- Location: [%TEMP%\7356_1044010104\Mu\Entities]- [targetUID: 00000000-00005876]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\sv\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\zh-Hant\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-hub\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "f357865f-ebc7-4ed7-af66-d9d32ab7410a.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\f357865f-ebc7-4ed7-af66-d9d32ab7410a.tmp]- [targetUID: 00000000-00007356]
      "a65873de-0026-4147-942c-a6dff572f395.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\a65873de-0026-4147-942c-a6dff572f395.tmp]- [targetUID: 00000000-00007356]
      "7e68a37b-2b7d-4e17-adac-1108cf0ca5e1.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\7e68a37b-2b7d-4e17-adac-1108cf0ca5e1.tmp]- [targetUID: 00000000-00007356]
      "d297d215-b096-4280-90f3-467939fe04e8.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\d297d215-b096-4280-90f3-467939fe04e8.tmp]- [targetUID: 00000000-00007356]
      "b29ab067-2a90-4171-9b48-5339b6a9d552.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\b29ab067-2a90-4171-9b48-5339b6a9d552.tmp]- [targetUID: 00000000-00007356]
      "50ff8055-8640-4509-a27a-f86363977de7.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\50ff8055-8640-4509-a27a-f86363977de7.tmp]- [targetUID: 00000000-00007356]
      "0e065221-c4eb-49df-84a1-0d8be027c58a.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\0e065221-c4eb-49df-84a1-0d8be027c58a.tmp]- [targetUID: 00000000-00007356]
      "0a112382-d589-4a37-b5d3-c4229f3f5022.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\0a112382-d589-4a37-b5d3-c4229f3f5022.tmp]- [targetUID: 00000000-00007356]
      "e7334b67-3baa-46c1-b264-dcfbafd6aec8.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\e7334b67-3baa-46c1-b264-dcfbafd6aec8.tmp]- [targetUID: 00000000-00007356]
      "799fc906-1abb-4c25-a78e-73f29c555758.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\799fc906-1abb-4c25-a78e-73f29c555758.tmp]- [targetUID: 00000000-00007356]
      "Network Action Predictor" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Network Action Predictor]- [targetUID: 00000000-00007356]
      "wallet-checkout-eligible-sites.json" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-checkout-eligible-sites.json]- [targetUID: 00000000-00001480]
      "Cookies" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Network\Cookies]- [targetUID: 00000000-00003928]
      "Favicons" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Favicons]- [targetUID: 00000000-00007356]
      "checkoutdata.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-checkout\checkoutdata.json]- [targetUID: 00000000-00001480]
      "wallet-tokenization-config.json" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-tokenization-config.json]- [targetUID: 00000000-00001480]
      "LICENSE" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\LICENSE]- [targetUID: 00000000-00005876]
      "f_0004c3" has type "gzip compressed data max speed from FAT filesystem (MS-DOS OS/2 NT) original size modulo 2^32 97162"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0004c3]- [targetUID: 00000000-00003928]
      "effa9b89-987a-4bb2-9252-d049edfeb86b.tmp" has type "gzip compressed data from FAT filesystem (MS-DOS OS/2 NT) original size modulo 2^32 97162"- Location: [%TEMP%\effa9b89-987a-4bb2-9252-d049edfeb86b.tmp]- [targetUID: 00000000-00005408]
      "f_0004c6" has type "MS Windows icon resource - 4 icons 64x64 32 bits/pixel 32x32 32 bits/pixel"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0004c6]- [targetUID: 00000000-00003928]
      "sslkey.txt" has type "ASCII text"- Location: [%TEMP%\sslkey.txt]- [targetUID: 00000000-00003928]
      "f_0004c5" has type "JPEG image data baseline precision 8 2528x822 components 3"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_0004c5]- [targetUID: 00000000-00003928]
      "shopping_iframe_driver.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\shopping_iframe_driver.js]- [targetUID: 00000000-00001480]
      "Vpn Tokens" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Vpn Tokens]- [targetUID: 00000000-00007356]
      "000003.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\000003.log]- [targetUID: 00000000-00000496]
      "Advertising" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Advertising]- [targetUID: 00000000-00005876]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\el\strings.json]- [targetUID: 00000000-00001480]
      "63a7665a-4c2c-4ea4-a6b3-1fe9ea0b75d9.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\63a7665a-4c2c-4ea4-a6b3-1fe9ea0b75d9.tmp]- [targetUID: 00000000-00007356]
      "346acb0e-309b-4a3d-accb-41f5a87cb3a4.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\346acb0e-309b-4a3d-accb-41f5a87cb3a4.tmp]- [targetUID: 00000000-00007356]
      "e49d1092-dfc5-4705-9545-1b7854536e6e.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\e49d1092-dfc5-4705-9545-1b7854536e6e.tmp]- [targetUID: 00000000-00007356]
      "41948b46-6755-47c4-8c18-34beb1564b98.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\41948b46-6755-47c4-8c18-34beb1564b98.tmp]- [targetUID: 00000000-00007356]
      "b556a5e5-f913-4e62-a20a-f864dd7885d7.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\b556a5e5-f913-4e62-a20a-f864dd7885d7.tmp]- [targetUID: 00000000-00007356]
      "c43eda59-ad45-498f-85ef-def6627bfa26.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\c43eda59-ad45-498f-85ef-def6627bfa26.tmp]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\ru\strings.json]- [targetUID: 00000000-00001480]
      "super_coupon.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\wallet\super_coupon.json]- [targetUID: 00000000-00001480]
      "Shortcuts" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Shortcuts]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\ar\strings.json]- [targetUID: 00000000-00001480]
      "arbitration_service_config.json" has type "ASCII text with very long lines with CRLF line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\arbitration_service_config.json]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\ja\strings.json]- [targetUID: 00000000-00001480]
      "Entities" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Entities]- [targetUID: 00000000-00005876]
      "driver-signature.txt" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\driver-signature.txt]- [targetUID: 00000000-00001480]
      "load_statistics.db-wal" has type "SQLite Write-Ahead Log version 3007000"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\load_statistics.db-wal]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\fr\strings.json]- [targetUID: 00000000-00001480]
      "load-ec-i18n.bundle.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\load-ec-i18n.bundle.js]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\de\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\it\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\ru\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\sv\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\fi\strings.json]- [targetUID: 00000000-00001480]
      "WebAssistDatabase" has type "SQLite 3.x database last written using SQLite version 3039003"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\WebAssistDatabase]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\zh-Hant\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\el\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\ar\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-ec\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\ja\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\ru\strings.json]- [targetUID: 00000000-00001480]
      "temp-index" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\fr\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\de\strings.json]- [targetUID: 00000000-00001480]
      "bnpl_driver.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\bnpl_driver.js]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\ar\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\it\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\el\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\sv\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\ja\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\ru\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\zh-Hant\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\fr\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-mobile-hub\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\de\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\it\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\ko\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\ar\strings.json]- [targetUID: 00000000-00001480]
      "000003.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Service Worker\Database\000003.log]- [targetUID: 00000000-00000496]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\sv\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\ja\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\fi\strings.json]- [targetUID: 00000000-00001480]
      "wallet_checkout_autofill_driver.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\wallet_checkout_autofill_driver.js]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\fr\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-shared-components\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\de\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\ko\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\it\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\sv\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\fi\strings.json]- [targetUID: 00000000-00001480]
      "Content" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Content]- [targetUID: 00000000-00005876]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\zh-Hant\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-notification-shared\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "000004.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Session Storage\000004.log]- [targetUID: 00000000-00007408]
      "Staging" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Staging]- [targetUID: 00000000-00005876]
      "417dbd1a-4204-402d-a3e3-b0d7ba9d6576.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Network\417dbd1a-4204-402d-a3e3-b0d7ba9d6576.tmp]- [targetUID: 00000000-00003928]
      "e4952224-73d1-4cf9-8c13-ce3cf5feff41.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Network\e4952224-73d1-4cf9-8c13-ce3cf5feff41.tmp]- [targetUID: 00000000-00003928]
      "f7633561-f40a-44df-a469-e22133bf7da8.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Network\f7633561-f40a-44df-a469-e22133bf7da8.tmp]- [targetUID: 00000000-00003928]
      "f0840c6e-7472-4240-8a6b-d45e664896e6.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Network\f0840c6e-7472-4240-8a6b-d45e664896e6.tmp]- [targetUID: 00000000-00003928]
      "deny_full_domains.list" has type "data"- Location: [%TEMP%\7356_1861279465\deny_full_domains.list]- [targetUID: 00000000-00002316]
      "notification.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\Notification\notification.html]- [targetUID: 00000000-00001480]
      "edge_autofill_global_block_list.json" has type "JSON data"- Location: [%TEMP%\7356_795181994\edge_autofill_global_block_list.json]- [targetUID: 00000000-00005900]
      "Analytics" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Analytics]- [targetUID: 00000000-00005876]
      "Social" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Social]- [targetUID: 00000000-00005876]
      "vendor.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\vendor.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\ru\strings.json]- [targetUID: 00000000-00001480]
      "typosquatting_list.pb" has type "data"- Location: [%TEMP%\7356_473554675\typosquatting_list.pb]- [targetUID: 00000000-00006092]
      "nav_config.json" has type "ASCII text with CRLF line terminators"- Location: [%TEMP%\7356_452581233\nav_config.json]- [targetUID: 00000000-00002624]
      "Session_13348514437229094" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Sessions\Session_13348514437229094]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\ar\strings.json]- [targetUID: 00000000-00001480]
      "f6a4f247dbf4d697c26b375e3580d6053baf25f5.tbres" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\TokenBroker\Cache\f6a4f247dbf4d697c26b375e3580d6053baf25f5.tbres]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\fr\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\ja\strings.json]- [targetUID: 00000000-00001480]
      "buynow_driver.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\buynow_driver.js]- [targetUID: 00000000-00001480]
      "wallet-drawer.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\wallet-drawer.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\de\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\it\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "runtime.bundle.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\runtime.bundle.js]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\sv\strings.json]- [targetUID: 00000000-00001480]
      "wallet-crypto.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\wallet-crypto.html]- [targetUID: 00000000-00001480]
      "wallet.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\wallet.html]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\zh-Hant\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "wallet-drawer.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\wallet-drawer.html]- [targetUID: 00000000-00001480]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "notification.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\Notification\notification.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "verified_contents.json" has type "JSON data"- Location: [%TEMP%\7356_473554675\_metadata\verified_contents.json]- [targetUID: 00000000-00006092]
      "bnpl.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\bnpl\bnpl.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "mini-wallet.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\Mini-Wallet\mini-wallet.html]- [targetUID: 00000000-00001480]
      "notification_fast.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\Notification\notification_fast.html]- [targetUID: 00000000-00001480]
      "Fingerprinting" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Fingerprinting]- [targetUID: 00000000-00005876]
      "deny_etld1_domains.list" has type "data"- Location: [%TEMP%\7356_1861279465\deny_etld1_domains.list]- [targetUID: 00000000-00002316]
      "tokenized-card.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\Tokenized-Card\tokenized-card.html]- [targetUID: 00000000-00001480]
      "bnpl.html" has type "HTML document ASCII text with very long lines"- Location: [%TEMP%\7356_968141400\bnpl\bnpl.html]- [targetUID: 00000000-00001480]
      "000003.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log]- [targetUID: 00000000-00000496]
      "load-hub-i18n.bundle.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\load-hub-i18n.bundle.js]- [targetUID: 00000000-00001480]
      "000003.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log]- [targetUID: 00000000-00000496]
      "Cryptomining" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Cryptomining]- [targetUID: 00000000-00005876]
      "hub-signature.txt" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\hub-signature.txt]- [targetUID: 00000000-00001480]
      "Advertising" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Advertising]- [targetUID: 00000000-00005876]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\LOG]- [targetUID: 00000000-00007408]
      "wallet_donation_driver.js" has type "ASCII text with very long lines with no line terminators"- Location: [%TEMP%\7356_968141400\wallet_donation_driver.js]- [targetUID: 00000000-00001480]
      "wallet-notification-config.json" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\wallet-notification-config.json]- [targetUID: 00000000-00001480]
      "miniwallet.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\Mini-Wallet\miniwallet.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "bsi.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\_manifest\spdx_2.2\bsi.json]- [targetUID: 00000000-00001480]
      "bsi.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\Notification\_manifest\spdx_2.2\bsi.json]- [targetUID: 00000000-00001480]
      "bsi.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\Tokenized-Card\_manifest\spdx_2.2\bsi.json]- [targetUID: 00000000-00001480]
      "bsi.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\_manifest\spdx_2.2\bsi.json]- [targetUID: 00000000-00001480]
      "CompatExceptions" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\CompatExceptions]- [targetUID: 00000000-00005876]
      "MANIFEST-000001" has type "PGP Secret Key -"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\MANIFEST-000001]- [targetUID: 00000000-00007356]
      "Social" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Social]- [targetUID: 00000000-00005876]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Site Characteristics Database\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Service Worker\Database\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Platform Notifications\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Asset Store\assets.db\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Session Storage\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\LOG]- [targetUID: 00000000-00007408]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Extension State\LOG]- [targetUID: 00000000-00007408]
      "manifest.webapp.json" has type "UTF-8 Unicode (with BOM) text"- Location: [%TEMP%\7356_968141400\manifest.webapp.json]- [targetUID: 00000000-00001480]
      "LOG" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\LOG]- [targetUID: 00000000-00007408]
      "settings.dat" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Crashpad\settings.dat]- [targetUID: 00000000-00007476]
      "app-setup.js" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\app-setup.js]- [targetUID: 00000000-00001480]
      "regex_patterns.json" has type "JSON data"- Location: [%TEMP%\7356_795181994\regex_patterns.json]- [targetUID: 00000000-00005900]
      "526e396843e1a76f_0" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Code Cache\js\526e396843e1a76f_0]- [targetUID: 00000000-00007356]
      "314e799b7ebf93ee_0" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Code Cache\js\314e799b7ebf93ee_0]- [targetUID: 00000000-00007356]
      "manifest.json" has type "JSON data"- Location: [%TEMP%\7356_1861279465\manifest.json]- [targetUID: 00000000-00002624]
      "Fingerprinting" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Fingerprinting]- [targetUID: 00000000-00005876]
      "manifest.json" has type "UTF-8 Unicode (with BOM) text with CRLF line terminators"- Location: [%TEMP%\7356_452581233\manifest.json]- [targetUID: 00000000-00002624]
      "manifest.json" has type "UTF-8 Unicode (with BOM) text with CRLF line terminators"- Location: [%TEMP%\7356_654704401\manifest.json]- [targetUID: 00000000-00002624]
      "manifest.json" has type "JSON data"- Location: [%TEMP%\7356_1044010104\manifest.json]- [targetUID: 00000000-00002624]
      "Analytics" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Analytics]- [targetUID: 00000000-00005876]
      "manifest.json" has type "UTF-8 Unicode (with BOM) text with CRLF line terminators"- Location: [%TEMP%\7356_968141400\manifest.json]- [targetUID: 00000000-00002624]
      "crypto.bundle.js" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\crypto.bundle.js]- [targetUID: 00000000-00001480]
      "Last Browser" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Last Browser]- [targetUID: 00000000-00007356]
      "manifest.json" has type "UTF-8 Unicode (with BOM) text with CRLF line terminators"- Location: [%TEMP%\7356_795181994\manifest.json]- [targetUID: 00000000-00002624]
      "TransparentAdvertisers" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\TransparentAdvertisers]- [targetUID: 00000000-00005876]
      "README.md" has type "ASCII text"- Location: [%TEMP%\7356_968141400\json\wallet\README.md]- [targetUID: 00000000-00001480]
      "Variations" has type "JSON data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Variations]- [targetUID: 00000000-00007356]
      "Other" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Other]- [targetUID: 00000000-00005876]
      "manifest.json" has type "JSON data"- Location: [%TEMP%\7356_473554675\manifest.json]- [targetUID: 00000000-00002624]
      "manifest.fingerprint" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_795181994\manifest.fingerprint]- [targetUID: 00000000-00007356]
      "LICENSE" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_1044010104\Sigma\LICENSE]- [targetUID: 00000000-00005876]
      "manifest.fingerprint" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_1044010104\manifest.fingerprint]- [targetUID: 00000000-00007356]
      "manifest.fingerprint" has type "ASCII text with no line terminators"- [targetUID: 00000000-00007356]
      "manifest.fingerprint" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_1861279465\manifest.fingerprint]- [targetUID: 00000000-00007356]
      "manifest.fingerprint" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_452581233\manifest.fingerprint]- [targetUID: 00000000-00007356]
      "manifest.spdx.json.sha256" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\Notification\_manifest\spdx_2.2\manifest.spdx.json.sha256]- [targetUID: 00000000-00001480]
      "manifest.spdx.json.sha256" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\Mini-Wallet\_manifest\spdx_2.2\manifest.spdx.json.sha256]- [targetUID: 00000000-00001480]
      "manifest.spdx.json.sha256" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\_manifest\spdx_2.2\manifest.spdx.json.sha256]- [targetUID: 00000000-00001480]
      "000012.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons\coupons_data.db\000012.log]- [targetUID: 00000000-00007356]
      "manifest.spdx.json.sha256" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\_manifest\spdx_2.2\manifest.spdx.json.sha256]- [targetUID: 00000000-00001480]
      "manifest.spdx.json.sha256" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\Tokenized-Card\_manifest\spdx_2.2\manifest.spdx.json.sha256]- [targetUID: 00000000-00001480]
      ".ses" has type "ASCII text with CRLF line terminators"- Location: [%TEMP%\.ses]- [targetUID: 00000000-00007356]
      "MANIFEST-000001" has type "PGP Secret Key -"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\MANIFEST-000001]- [targetUID: 00000000-00007356]
      "app-setup.js" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\Wallet-Checkout\app-setup.js]- [targetUID: 00000000-00001480]
      "Content" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Content]- [targetUID: 00000000-00005876]
      "Other" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Mu\Other]- [targetUID: 00000000-00005876]
      "000003.log" has type "data"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000003.log]- [targetUID: 00000000-00000496]
      "Cryptomining" has type "ASCII text"- Location: [%TEMP%\7356_1044010104\Sigma\Cryptomining]- [targetUID: 00000000-00005876]
      "000001.dbtmp" has type "ASCII text"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000001.dbtmp]- [targetUID: 00000000-00007356]
      "Last Version" has type "ASCII text with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Last Version]- [targetUID: 00000000-00007356]
      "deny_domains.list" has type "data"- Location: [%TEMP%\7356_1861279465\deny_domains.list]- [targetUID: 00000000-00002316]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\fi\strings.json]- [targetUID: 00000000-00001480]
      "2f651776-74b6-4b6f-a9e2-3fe6e9d82f47.tmp" has type "very short file (no magic)"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\Default\2f651776-74b6-4b6f-a9e2-3fe6e9d82f47.tmp]- [targetUID: 00000000-00007356]
      "71da9387-c08c-4faf-a019-17922f8ab327.tmp" has type "ASCII text with very long lines with no line terminators"- Location: [%LOCALAPPDATA%\Microsoft\Edge\User Data\71da9387-c08c-4faf-a019-17922f8ab327.tmp]- [targetUID: 00000000-00007356]
      "strings.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\json\i18n-tokenized-card\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "tokenized-card.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "notification_fast.bundle.js.LICENSE.txt" has type "ASCII text"- Location: [%TEMP%\7356_968141400\Notification\notification_fast.bundle.js.LICENSE.txt]- [targetUID: 00000000-00001480]
      "bsi.json" has type "JSON data"- Location: [%TEMP%\7356_968141400\Mini-Wallet\_manifest\spdx_2.2\bsi.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\pt-PT\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\el\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\ru\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\ko\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\id\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\zh-Hant\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\sv\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\en-GB\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\ja\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\fr-CA\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\de\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\es\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\zh-Hans\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\nl\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\pt-BR\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\fr\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\ar\strings.json]- [targetUID: 00000000-00001480]
      "strings.json" has type "ASCII text with no line terminators"- Location: [%TEMP%\7356_968141400\json\i18n-notification\it\strings.json]- [targetUID: 00000000-00001480]
      source
      Binary File
      relevance
      3/10
      ATT&CK ID
      T1105 (Show technique in the MITRE ATT&CK™ matrix)
  • Network Related
    • Found mail related domain names
      details
      Observed email domain:""supplier": "organization: thorsten lorenz (thlorenz@gmx.de)"" [Source: manifest.spdx.json]
      Observed email domain:""colourpop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""aepop.net"," [Source: wallet-pre-stable.json]
      Observed email domain:""artpop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""avenuepop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""bassettbmx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""canvasmx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""drinkolipop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""fashionfunpop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""fastandloosebmx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""flitebmx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""fofopop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""gellipop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""gforcemx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""happipop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""hauzofpop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""hiccapop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""hijabipop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""jellypop.la"," [Source: wallet-pre-stable.json]
      Observed email domain:""kinkbmx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""kloudkpop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""knitpop.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""kpop.exchange"," [Source: wallet-pre-stable.json]
      Observed email domain:""laperlamx.com"," [Source: wallet-pre-stable.json]
      Observed email domain:""lovepop.com"," [Source: wallet-pre-stable.json]
      source
      File/Memory
      relevance
      1/10
      ATT&CK ID
      T1071.003 (Show technique in the MITRE ATT&CK™ matrix)
    • Found potential IP address in binary/memory
      details
      Potential IP "3.10.0.0" found in string ""referenceLocator": "pkg:pypi/typing@3.10.0.0""
      Potential IP "1.5.75.75" found in string "d="M10 2a8 8 0 110 16 8 8 0 010-16zm0 10.5a.75.75 0 100 1.5.75.75 0 000-1.5zM10 6a.5.5 0 00-.5.41v4.68a.5.5 0 001 0V6.41A.5.5 0 0010 6z""
      source
      File/Memory
      ATT&CK ID
      T1071 (Show technique in the MITRE ATT&CK™ matrix)
    • Found potential URL in binary/memory
      details
      Pattern match: "https://nts.softros.com/"
      Pattern match: "https://nts.softros.com"
      Pattern match: "crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of"
      Pattern match: "https://www.softros.com/css/base.css"
      Pattern match: "http://www.w3.org/2000/svg"
      Pattern match: "nts.softros.com/Network"
      Pattern match: "search.yahoo.com/favicon.icohttps://search.yahoo.com/search{google:pathWildcard}?ei={inputEncoding}&fr=crmas_sfp&p={searchTerms}UTF-8https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command={searchTerms}485bf7d3-0215-45af-87dc-53886800000"
      Pattern match: "https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profileskeygjgieestate_{edge://settingsedge://settings/edge://settings/?search=smartkeygr10nmstate_{edge://settingsedge://settings/?search=smartedge"
      Pattern match: "www2.bing.comMUIDB/www.bing.comMUIDB/.msn.comUSRLOC/.microsoft.comMUID/.bing.com_RwBf/.bing.comSRCHUID/.bing.comSRCHD/.mediago.io__mguid_/.ups.comAMCV_036784BD57A8BB277F000101%40AdobeOrg/.facebook.com_js_datr/.mgid.commuidn/.ups.comups_language_preference"
      Pattern match: "nts.softros.com/9https://ntp.msn.com/edge/ntp?locale=en&title=New+tab&dsp=1&sp=Bing&startpage=1&PC=U531]=https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531U-https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&"
      Pattern match: "ns.adobe.com/xap/1.0/"
      Pattern match: "github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-A"
      Pattern match: "avocet.io/aprecision.net/adpdealerservices.com/nuffnang.com.my/demdex.net/augur.io/cmmeglobal.com/adrolays.com/atrinsic.com/acuityads.com/wishabi.net/admedia.com/vertamedia.com/adworx.at/2leep.com/globe7.com/awaps.yandex.ru/i-behavior.com/reklamstore.com/m"
      Pattern match: "https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412,PORTRAIT:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3,update_period:86400},creativeId:128000000003595"
      Pattern match: "https://www.coupert.com"
      Pattern match: "www.amazon.comYwww.amazon.comQrG5of^L6p9/3Qwww.amazon.com,+0www.amazon.com'R^"
      Pattern match: "http://www.w3.org/2000/svg,svg"
      Pattern match: "https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js"
      Pattern match: "google.as/cambio.com/chrome.google.com/theboombox.com/baynote.com/aolanswers.com/tidaltv.com/disqus.com/heyzap.com/google.com.au/google.co.id/google.kg/google.co.ve/google.nr/yahoo.com/autoblog.com/feedproxy.google.com/s-msn.com/mandatory.com/noisecreep.co"
      Pattern match: "https://googleads.g.doubleclick.net/next-map-idQnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/34U"
      Pattern match: "cmail26.com/indexww.com/mkt5654.com/snapchat.com/mgid.com/zendable.com/mkt3798.com/adsafety.net/technical-service.net/hybrid.ai/contentsquare.net/mkt32.net/helpscout.net/admanmedia.com/mkt8756.com/dmxleo.com/mkt9430.com/basis.net/mailstat.us/mkt7832.com/bf"
      Pattern match: "https://www.clarity.ms,supports_spdy:true},{anonymization:[],server:https://microsoftedgewelcome.microsoft.com,supports_spdy:true},{anonymization:[],server:https://edgefrecdn.azureedge.net,supports_spdy:true},{anonymization:[],server"
      Pattern match: "autofill.account.microsoft.com/,type"
      Pattern match: "acxiom.com/atinternet.com/hitslink.com/mm7.net/go-mpulse.net/retailautomata.com/free-pagerank.com/amplitude.com/i-stats.com/dl-rms.com/enquisite.com/p.brsrvr.com/onestat.com/lyris.com/alexametrics.com/inboundwriter.com/awio.com/betssonpalantir.com/xiti.com"
      Pattern match: "emaillabs.co/open.mkt4477.com/open.mkt10008.com/open.mkt6917.com/open.mkt1946.com/convertkit-mail5.com/social-tracker.msedgedemo.example/open.mkt8062.com/open.mkt8008.com/open.mkt6316.com/m3651.net/open.mkt6793.com/open.mkt3838.com/open.mkt4158.com/eds5.ma"
      Pattern match: "jedwatson.github.io/classnames"
      Pattern match: "1123movies.la/123moviess.la/3dmmgame.com/4playstation.com/aashingtonpost.com/adultdfriendfinder.com/aircananda.com/aks.ms/alaskaaair.com/alibabaa.com/alibbaba.com/alrecipes.com/ameritraade.com/answwers.com/arketwatch.com/ashshleyfurniture.com/ationalgeogra"
      Pattern match: "www.microsoft365.com"
      Pattern match: "nts.softros.com/https://nts.softros.com/5gl/https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/{55D15839-BC22-4968-B39B-DE23F648277B}https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/"
      Pattern match: "https://github.com/jsstyles/css-vendor"
      Pattern match: "https://github.com/focus-trap/tabbable/blob/master/LICENSE"
      Pattern match: "ad-maven.com/appcast.io/leadlander.com/affasi.com/clixtell.com/adgainersolutions.com/franecki.net/pixanalytics.com/wrethicap.info/ismatlab.com/y-track.com/ecsanalytics.com/albacross.com/bgclck.me/lptracker.io/ze-fir.com/eyereturn.com/bitmedia.io/azetklik.s"
      Pattern match: "anybest.site/webmine.pro/jsecoin.com/flightzy.bid/nerohut.com/flightsy.bid/coinpot.co/yololike.space/flightzy.win/zymerget.bid/bitcoin-pay.eu/freecontent.stream/authedwebmine.cz/zymerget.faith/hostingcloud.racing/mineralt.io/dinorslick.icu/coinhive.com/bms"
      Pattern match: "ufpcdn.com/vdx.tv/ebaystatic.com/ad4m.at/00px.net/warumbistdusoarm.space/ownpage.fr/smct.io/ansira.com/photorank.me/fengkongcloud.com/vtex.com.br/vocento.com/ie8eamus.com/flocktory.com/justpremium.com/dynata.com/stripst.com/adskeeper.com/curalate.com/vptms"
      Pattern match: "https://msasg.visualstudio.com/XPay/_git/xpay},Feed:null"
      Pattern match: "auth.adobe.com/^/horizonte.browserapps.amazon.com/^/horizonte.browserapps.amazon.de/^/horizonte.browserapps.amazon.ca/^/acrobatservices.adobe.com/^/signin.aws.amazon.com/^/horizonte-browserapps.amazon.com.br/^/zendesk.com/^/my.salesforce.com/^/disqus.com/^"
      Pattern match: "mail.google.com/apps.fbsbx.com/fb.com/developers.google.com/friendfeed.com/social-tracker.msedgedemo.example/googlemail.com/facebook.com/plus.google.com/fbsbx.com/voice.google.com/facebook.de/facebook.fr/wave.google.com/twimg.com/orkut.com/twitter.jp/gmail"
      Pattern match: "assets.db/MANIFEST-0000012023/12/31-08:40:47.219"
      Pattern match: "www.softros.com/scripts/jquery.js"
      Pattern match: "www.softros.com/scripts/menu.js"
      Pattern match: "zadn.vn/ansira.com/fcmatch.google.com/origo.hu/fcmatch.youtube.com/refersion.com/flocktory.com/vtex.com.br/rqtrk.eu/vocento.com/fingerprinter.msedgedemo.example/"
      Pattern match: "gimbal.com/thirdwatch.ai/fndrsp.net/analytics-tracker.msedgedemo.example/cuebiq.com/inrix.com/zoominfo.com/clarity.ms/"
      Pattern match: "microsoftedgeinsider.com/Fabrikam^microsoftedgeinsider.com/VanArsdel^microsoftedgeinsider.com/"
      Pattern match: "fcmatch.youtube.com/fcmatch.google.com/other-tracker.msedgedemo.example/"
      Pattern match: "https://github.com/actions/virtual-environments"
      Heuristic match: "nts.softros.com"
      Pattern match: "www.softros.com"
      Pattern match: "golang.org/x/sys"
      Pattern match: "golang.org/x/sys@v0.0.0-20220728004956-3c1f35247d10"
      Pattern match: "github.com/Azure/go-autorest/autorest/validation"
      Pattern match: "github.com/azure/go-autorest/autorest/validation@v0.3.1"
      Pattern match: "github.com/Azure/go-autorest/autorest/date"
      Pattern match: "github.com/azure/go-autorest/autorest/date@v0.3.0"
      Pattern match: "google.golang.org/appengine"
      Pattern match: "google.golang.org/appengine@v1.4.0"
      Pattern match: "cloud.google.com/go/lifesciences"
      Pattern match: "cloud.google.com/go/lifesciences@v0.6.0"
      Pattern match: "github.com/ugorji/go/codec"
      Pattern match: "github.com/ugorji/go/codec@v1.2.7"
      Pattern match: "github.com/konsorten/go-windows-terminal-sequences"
      Pattern match: "github.com/konsorten/go-windows-terminal-sequences@v1.0.1"
      Pattern match: "cloud.google.com/go/gkeconnect"
      Pattern match: "cloud.google.com/go/gkeconnect@v0.6.0"
      Pattern match: "github.com/google/uuid"
      Pattern match: "github.com/google/uuid@v1.2.0"
      Pattern match: "cloud.google.com/go/datacatalog"
      Pattern match: "cloud.google.com/go/datacatalog@v1.6.0"
      Pattern match: "golang.org/x/xerrors"
      Pattern match: "golang.org/x/xerrors@v0.0.0-20200804184101-5ec99f83aff1"
      Pattern match: "cloud.google.com/go/privatecatalog"
      Pattern match: "cloud.google.com/go/privatecatalog@v0.6.0"
      Pattern match: "cloud.google.com/go/binaryauthorization"
      Pattern match: "cloud.google.com/go/binaryauthorization@v1.2.0"
      Pattern match: "google.golang.org/genproto"
      Pattern match: "google.golang.org/genproto@v0.0.0-20221018160656-63c7b68cfc55"
      Pattern match: "cloud.google.com/go/webrisk"
      Pattern match: "cloud.google.com/go/webrisk@v1.5.0"
      Pattern match: "cloud.google.com/go/asset"
      Pattern match: "cloud.google.com/go/asset@v1.8.0"
      Pattern match: "golang.org/x/lint"
      Pattern match: "golang.org/x/lint@v0.0.0-20190313153728-d0100b6bd8b3"
      Pattern match: "cloud.google.com/go/dialogflow"
      Pattern match: "cloud.google.com/go/dialogflow@v1.17.0"
      Pattern match: "github.com/grpc-ecosystem/grpc-gateway"
      Pattern match: "github.com/grpc-ecosystem/grpc-gateway@v1.16.0"
      Pattern match: "github.com/Azure/azure-storage-blob-go"
      Pattern match: "github.com/azure/azure-storage-blob-go@v0.15.0"
      Pattern match: "github.com/davecgh/go-spew"
      Pattern match: "github.com/davecgh/go-spew@v1.1.1"
      Pattern match: "github.com/kr/pty"
      Pattern match: "github.com/kr/pty@v1.1.1"
      Pattern match: "github.com/golang-jwt/jwt/v4"
      Pattern match: "github.com/golang-jwt/jwt/v4@v4.4.2"
      Pattern match: "cloud.google.com/go/language"
      Pattern match: "cloud.google.com/go/language@v1.6.0"
      Pattern match: "github.com/pkg/errors"
      Pattern match: "github.com/pkg/errors@v0.9.1"
      Pattern match: "github.com/leodido/go-urn"
      Pattern match: "github.com/leodido/go-urn@v1.2.1"
      Pattern match: "cloud.google.com/go"
      Pattern match: "cloud.google.com/go@v0.34.0"
      Pattern match: "github.com/sirupsen/logrus"
      Pattern match: "github.com/sirupsen/logrus@v1.2.0"
      Pattern match: "github.com/ghodss/yaml"
      Pattern match: "github.com/ghodss/yaml@v1.0.0"
      Pattern match: "github.com/jpillora/backoff"
      Pattern match: "github.com/jpillora/backoff@v1.0.0"
      Pattern match: "github.com/modern-go/concurrent"
      Pattern match: "github.com/modern-go/concurrent@v0.0.0-20180228061459-e0a39a4cb421"
      Pattern match: "golang.org/x/crypto"
      Pattern match: "golang.org/x/crypto@v0.0.0-20220722155217-630584e8d5aa"
      Pattern match: "cloud.google.com/go/containeranalysis"
      Pattern match: "cloud.google.com/go/containeranalysis@v0.6.0"
      Pattern match: "github.com/BurntSushi/toml"
      Pattern match: "github.com/burntsushi/toml@v0.3.1"
      Pattern match: "github.com/Azure/go-autorest/autorest/azure/cli"
      Pattern match: "github.com/azure/go-autorest/autorest/azure/cli@v0.3.1"
      Pattern match: "cloud.google.com/go/memcache"
      Pattern match: "cloud.google.com/go/memcache@v1.5.0"
      Pattern match: "cloud.google.com/go/secretmanager"
      Pattern match: "cloud.google.com/go/secretmanager@v1.6.0"
      Pattern match: "github.com/golang/protobuf"
      Pattern match: "github.com/golang/protobuf@v1.5.2"
      Pattern match: "cloud.google.com/go/gkehub"
      Pattern match: "cloud.google.com/go/gkehub@v0.10.0"
      Pattern match: "golang.org/x/mod"
      Pattern match: "golang.org/x/mod@v0.6.0-dev.0.20220106191415-9b9b3d81d5e3"
      Pattern match: "github.com/kr/pretty"
      Pattern match: "github.com/kr/pretty@v0.2.0"
      Pattern match: "github.com/google/pprof"
      Pattern match: "github.com/google/pprof@v0.0.0-20200708004538-1a94d8640e99"
      Pattern match: "github.com/go-openapi/jsonpointer"
      Pattern match: "github.com/go-openapi/jsonpointer@v0.19.5"
      Pattern match: "google.golang.org/protobuf"
      Pattern match: "google.golang.org/protobuf@v1.28.0"
      Pattern match: "github.com/gogo/protobuf"
      Pattern match: "github.com/gogo/protobuf@v1.3.2"
      Pattern match: "github.com/joho/godotenv"
      Pattern match: "github.com/joho/godotenv@v1.3.0"
      Pattern match: "github.com/golang/snappy"
      Pattern match: "github.com/golang/snappy@v0.0.4"
      Pattern match: "github.com/Azure/go-autorest/autorest/mocks"
      Pattern match: "github.com/azure/go-autorest/autorest/mocks@v0.4.2"
      Pattern match: "gopkg.in/yaml.v3"
      Pattern match: "gopkg.in/yaml.v3@v3.0.0-20210107192922-496545a6307b"
      Pattern match: "cloud.google.com/go/servicedirectory"
      Pattern match: "cloud.google.com/go/servicedirectory@v1.5.0"
      Pattern match: "github.com/goccy/go-json"
      Pattern match: "github.com/goccy/go-json@v0.9.7"
      Pattern match: "github.com/mitchellh/mapstructure"
      Pattern match: "github.com/mitchellh/mapstructure@v1.5.0"
      Pattern match: "cloud.google.com/go/documentai"
      Pattern match: "cloud.google.com/go/documentai@v1.8.0"
      Pattern match: "cloud.google.com/go/bigquery"
      Pattern match: "cloud.google.com/go/bigquery@v1.42.0"
      Pattern match: "github.com/json-iterator/go"
      Pattern match: "github.com/json-iterator/go@v1.1.12"
      Pattern match: "google.golang.org/grpc"
      Pattern match: "google.golang.org/grpc@v1.50.1"
      Pattern match: "cloud.google.com/go/phishingprotection"
      Pattern match: "cloud.google.com/go/phishingprotection@v0.6.0"
      Pattern match: "sigs.k8s.io/yaml"
      Pattern match: "sigs.k8s.io/yaml@v1.2.0"
      Pattern match: "github.com/google/gofuzz"
      Pattern match: "github.com/google/gofuzz@v1.1.0"
      Pattern match: "github.com/chzyer/readline"
      Pattern match: "github.com/chzyer/readline@v0.0.0-20180603132655-2972be24d48e"
      Pattern match: "k8s.io/api"
      Pattern match: "k8s.io/api@v0.25.1"
      Pattern match: "github.com/elazarl/goproxy"
      Pattern match: "github.com/elazarl/goproxy@v0.0.0-20180725130230-947c36da3153"
      Pattern match: "github.com/gregjones/httpcache"
      Pattern match: "github.com/gregjones/httpcache@v0.0.0-20180305231024-9cad4c3443a7"
      Pattern match: "github.com/envoyproxy/go-control-plane"
      Pattern match: "github.com/envoyproxy/go-control-plane@v0.9.4"
      Pattern match: "rsc.io/binaryregexp"
      Pattern match: "rsc.io/binaryregexp@v0.2.0"
      Pattern match: "github.com/mxk/go-flowrate"
      Pattern match: "github.com/mxk/go-flowrate@v0.0.0-20140419014527-cca7078d478f"
      Pattern match: "golang.org/x/crypto@v0.0.0-20220315160706-3147a52a75dd"
      Pattern match: "cloud.google.com/go@v0.97.0"
      Pattern match: "github.com/Azure/go-autorest/autorest"
      Pattern match: "github.com/azure/go-autorest/autorest@v0.11.27"
      Pattern match: "github.com/armon/go-socks5"
      Pattern match: "github.com/armon/go-socks5@v0.0.0-20160902184237-e75332964ef5"
      Pattern match: "golang.org/x/net"
      Pattern match: "golang.org/x/net@v0.4.0"
      Pattern match: "github.com/morikuni/aec"
      Pattern match: "github.com/morikuni/aec@v1.0.0"
      Pattern match: "github.com/stretchr/testify"
      Pattern match: "github.com/stretchr/testify@v1.8.1"
      Pattern match: "github.com/docker/go-units"
      Pattern match: "github.com/docker/go-units@v0.5.0"
      Pattern match: "github.com/Azure/azure-sdk-for-go/sdk/azidentity"
      Pattern match: "github.com/azure/azure-sdk-for-go/sdk/azidentity@v0.13.2"
      Pattern match: "github.com/rivo/uniseg"
      Pattern match: "github.com/rivo/uniseg@v0.2.0"
      Pattern match: "github.com/AzureAD/microsoft-authentication-library-for-go"
      Pattern match: "github.com/azuread/microsoft-authentication-library-for-go@v0.4.0"
      Pattern match: "github.com/google/uuid@v1.1.1"
      Pattern match: "golang.org/x/sync"
      Pattern match: "golang.org/x/sync@v0.0.0-20190911185100-cd5d95a43a6e"
      Pattern match: "golang.org/x/sys@v0.0.0-20220702020025-31831981b65f"
      Pattern match: "github.com/bos-hieu/mongostore"
      Pattern match: "github.com/bos-hieu/mongostore@v0.0.2"
      Pattern match: "gorm.io/gorm"
      Pattern match: "gorm.io/gorm@v1.24.3"
      Pattern match: "golang.org/x/tools"
      Pattern match: "golang.org/x/tools@v0.0.0-20190531172133-b3315ee88b7d"
      Pattern match: "github.com/lib/pq"
      Pattern match: "github.com/lib/pq@v1.10.3"
      Pattern match: "google.golang.org/protobuf@v1.28.1"
      Pattern match: "github.com/cncf/xds/go"
      Pattern match: "github.com/cncf/xds/go@v0.0.0-20211011173535-cb28da3451f1"
      Pattern match: "cloud.google.com/go/artifactregistry"
      Pattern match: "cloud.google.com/go/artifactregistry@v1.7.0"
      Pattern match: "github.com/mattn/go-isatty"
      Pattern match: "github.com/mattn/go-isatty@v0.0.14"
      Pattern match: "github.com/go-playground/assert/v2"
      Pattern match: "github.com/go-playground/assert/v2@v2.0.1"
      Pattern match: "cloud.google.com/go/recommendationengine"
      Pattern match: "cloud.google.com/go/recommendationengine@v0.6.0"
      Pattern match: "github.com/golang/mock"
      Pattern match: "github.com/golang/mock@v1.1.1"
      Pattern match: "github.com/pelletier/go-toml/v2"
      Pattern match: "github.com/pelletier/go-toml/v2@v2.0.1"
      Pattern match: "cloud.google.com/go/videointelligence"
      Pattern match: "cloud.google.com/go/videointelligence@v1.7.0"
      Pattern match: "github.com/stretchr/testify@v1.7.1"
      Pattern match: "github.com/Azure/go-autorest/logger"
      Pattern match: "github.com/azure/go-autorest/logger@v0.2.1"
      Pattern match: "cloud.google.com/go/billing"
      Pattern match: "cloud.google.com/go/billing@v1.5.0"
      Pattern match: "github.com/golang/glog"
      Pattern match: "github.com/golang/glog@v0.0.0-20160126235308-23def4e6c14b"
      Pattern match: "github.com/google/go-cmp"
      Pattern match: "github.com/google/go-cmp@v0.5.6"
      Pattern match: "github.com/fortytw2/leaktest"
      Pattern match: "github.com/fortytw2/leaktest@v1.3.0"
      Pattern match: "github.com/Azure/azure-event-hubs-go/v3"
      Pattern match: "github.com/azure/azure-event-hubs-go/v3@v3.3.19"
      Pattern match: "github.com/devigned/tab"
      Pattern match: "github.com/devigned/tab@v0.1.1"
      Pattern match: "github.com/client9/misspell"
      Pattern match: "github.com/client9/misspell@v0.3.4"
      Pattern match: "github.com/cncf/udpa/go"
      Pattern match: "github.com/cncf/udpa/go@v0.0.0-20210930031921-04548b0d99d4"
      Pattern match: "github.com/rogpeppe/go-internal"
      Pattern match: "github.com/rogpeppe/go-internal@v1.8.0"
      Pattern match: "github.com/googleapis/gax-go/v2"
      Pattern match: "github.com/googleapis/gax-go/v2@v2.0.5"
      Pattern match: "sigs.k8s.io/structured-merge-diff/v4"
      Pattern match: "sigs.k8s.io/structured-merge-diff/v4@v4.2.3"
      Pattern match: "github.com/golang-jwt/jwt/v4@v4.2.0"
      Pattern match: "github.com/spf13/pflag"
      Pattern match: "github.com/spf13/pflag@v1.0.5"
      Pattern match: "github.com/google/martian/v3"
      Pattern match: "github.com/google/martian/v3@v3.0.0"
      Pattern match: "github.com/hashicorp/golang-lru"
      Pattern match: "github.com/hashicorp/golang-lru@v0.5.1"
      Pattern match: "golang.org/x/exp"
      Pattern match: "golang.org/x/exp@v0.0.0-20190121172915-509febef88a4"
      Pattern match: "github.com/gin-contrib/pprof"
      Pattern match: "github.com/gin-contrib/pprof@v1.4.0"
      Pattern match: "github.com/azure/go-autorest/autorest@v0.11.28"
      Pattern match: "github.com/Azure/go-amqp"
      Pattern match: "github.com/azure/go-amqp@v0.17.0"
      Pattern match: "github.com/cespare/xxhash/v2"
      Pattern match: "github.com/cespare/xxhash/v2@v2.1.1"
      Pattern match: "github.com/mitchellh/go-homedir"
      Pattern match: "github.com/mitchellh/go-homedir@v1.1.0"
      Pattern match: "cloud.google.com/go/networkconnectivity"
      Pattern match: "cloud.google.com/go/networkconnectivity@v1.5.0"
      Pattern match: "github.com/ugorji/go"
      Pattern match: "github.com/ugorji/go@v1.2.7"
      Pattern match: "github.com/rogpeppe/fastuuid"
      Pattern match: "github.com/rogpeppe/fastuuid@v1.2.0"
      Pattern match: "github.com/creack/pty"
      Pattern match: "github.com/creack/pty@v1.1.9"
      Pattern match: "github.com/kr/text"
      Pattern match: "github.com/kr/text@v0.2.0"
      Pattern match: "github.com/go-playground/universal-translator"
      Pattern match: "github.com/go-playground/universal-translator@v0.18.0"
      Pattern match: "github.com/Azure/go-autorest/autorest/azure/auth"
      Pattern match: "github.com/azure/go-autorest/autorest/azure/auth@v0.4.2"
      Pattern match: "cloud.google.com/go/dataflow"
      Pattern match: "cloud.google.com/go/dataflow@v0.7.0"
      Pattern match: "cloud.google.com/go/scheduler"
      Pattern match: "cloud.google.com/go/scheduler@v1.5.0"
      Pattern match: "cloud.google.com/go/dataqna"
      Pattern match: "cloud.google.com/go/dataqna@v0.6.0"
      Pattern match: "github.com/antihax/optional"
      Pattern match: "github.com/antihax/optional@v1.0.0"
      Pattern match: "cloud.google.com/go/speech"
      Pattern match: "cloud.google.com/go/speech@v1.7.0"
      Pattern match: "cloud.google.com/go/recaptchaenterprise/v2"
      Pattern match: "cloud.google.com/go/recaptchaenterprise/v2@v2.3.0"
      Pattern match: "cloud.google.com/go/oslogin"
      Pattern match: "cloud.google.com/go/oslogin@v1.5.0"
      Pattern match: "github.com/go-playground/locales"
      Pattern match: "github.com/go-playground/locales@v0.14.0"
      Pattern match: "golang.org/x/sync@v0.0.0-20201020160332-67f06af15bc9"
      Pattern match: "golang.org/x/text"
      Pattern match: "golang.org/x/text@v0.3.7"
      Pattern match: "cloud.google.com/go/area120"
      Pattern match: "cloud.google.com/go/area120@v0.6.0"
      Pattern match: "golang.org/x/term"
      Pattern match: "golang.org/x/term@v0.0.0-20210927222741-03fcf44c2211"
      Pattern match: "github.com/rogpeppe/go-internal@v1.3.0"
      Pattern match: "github.com/stretchr/objx"
      Pattern match: "github.com/stretchr/objx@v0.1.0"
      Pattern match: "github.com/go-gl/glfw/v3.3/glfw"
      Pattern match: "github.com/go-gl/glfw/v3.3/glfw@v0.0.0-20200222043503-6f7a984d4dc4"
      Pattern match: "golang.org/x/lint@v0.0.0-20200302205851-738671d3881b"
      Pattern match: "github.com/PuerkitoBio/purell"
      Pattern match: "github.com/puerkitobio/purell@v1.1.1"
      Pattern match: "golang.org/x/mobile"
      Pattern match: "golang.org/x/mobile@v0.0.0-20190719004257-d2bd2a29d028"
      Pattern match: "k8s.io/gengo"
      Pattern match: "k8s.io/gengo@v0.0.0-20210813121822-485abfe95c7c"
      Pattern match: "github.com/chzyer/test"
      Pattern match: "github.com/chzyer/test@v0.0.0-20180213035817-a1ea475d72b1"
      Pattern match: "golang.org/x/time"
      Pattern match: "golang.org/x/time@v0.0.0-20220210224613-90d013bbcef8"
      Pattern match: "github.com/NYTimes/gziphandler"
      Pattern match: "github.com/nytimes/gziphandler@v0.0.0-20170623195520-56545f4a5d46"
      Pattern match: "google.golang.org/api"
      Pattern match: "google.golang.org/api@v0.30.0"
      Pattern match: "github.com/stretchr/testify@v1.7.0"
      Pattern match: "cloud.google.com/go/datastore"
      Pattern match: "cloud.google.com/go/datastore@v1.1.0"
      Pattern match: "github.com/pelletier/go-toml/v2@v2.0.6"
      Pattern match: "github.com/docker/go-connections"
      Pattern match: "github.com/docker/go-connections@v0.4.0"
      Pattern match: "golang.org/x/tools@v0.1.12"
      Pattern match: "github.com/google/martian"
      Pattern match: "github.com/google/martian@v2.1.0+incompatible"
      Pattern match: "honnef.co/go/tools"
      Pattern match: "honnef.co/go/tools@v0.0.1-2020.1.4"
      Pattern match: "github.com/go-openapi/jsonreference"
      Pattern match: "github.com/go-openapi/jsonreference@v0.19.5"
      Pattern match: "golang.org/x/net@v0.0.0-20220722155237-a158d28d115b"
      Pattern match: "cloud.google.com/go/storage"
      Pattern match: "cloud.google.com/go/storage@v1.10.0"
      Pattern match: "k8s.io/apimachinery"
      Pattern match: "k8s.io/apimachinery@v0.25.1"
      Pattern match: "cloud.google.com/go/pubsub"
      Pattern match: "cloud.google.com/go/pubsub@v1.3.1"
      Pattern match: "github.com/mattn/go-isatty@v0.0.16"
      Pattern match: "github.com/opencontainers/image-spec"
      Pattern match: "github.com/opencontainers/image-spec@v1.0.2"
      Pattern match: "golang.org/x/time@v0.3.0"
      Pattern match: "github.com/creack/pty@v1.1.18"
      Pattern match: "github.com/VividCortex/ewma"
      Pattern match: "github.com/vividcortex/ewma@v1.1.1"
      Pattern match: "github.com/Azure/azure-sdk-for-go/sdk/keyvault/internal"
      Pattern match: "github.com/azure/azure-sdk-for-go/sdk/keyvault/internal@v0.2.1"
      Pattern match: "github.com/golang-jwt/jwt"
      Pattern match: "github.com/golang-jwt/jwt@v3.2.1+incompatible"
      Pattern match: "golang.org/x/exp@v0.0.0-20220317015231-48e79f11773a"
      Pattern match: "github.com/gorilla/sessions"
      Pattern match: "github.com/gorilla/sessions@v1.2.1"
      Pattern match: "golang.org/x/crypto@v0.0.0-20220622213112-05595931fe9d"
      Pattern match: "github.com/jinzhu/inflection"
      Pattern match: "github.com/jinzhu/inflection@v1.0.0"
      Pattern match: "github.com/gomodule/redigo"
      Pattern match: "github.com/gomodule/redigo@v2.0.0+incompatible"
      Pattern match: "github.com/youmark/pkcs8"
      Pattern match: "github.com/youmark/pkcs8@v0.0.0-20181117223130-1be2e3e5546d"
      Pattern match: "github.com/evanphx/json-patch"
      Pattern match: "github.com/evanphx/json-patch@v4.12.0+incompatible"
      Pattern match: "github.com/go-openapi/swag"
      Pattern match: "github.com/go-openapi/swag@v0.19.14"
      Pattern match: "rsc.io/quote/v3"
      Pattern match: "rsc.io/quote/v3@v3.1.0"
      Pattern match: "github.com/imdario/mergo"
      Pattern match: "github.com/imdario/mergo@v0.3.6"
      Pattern match: "github.com/modern-go/concurrent@v0.0.0-20180306012644-bacd9c7ef1dd"
      Pattern match: "gopkg.in/yaml.v3@v3.0.1"
      Pattern match: "github.com/go-gl/glfw"
      Pattern match: "github.com/go-gl/glfw@v0.0.0-20190409004039-e6da0acd62b1"
      Pattern match: "golang.org/x/term@v0.3.0"
      Pattern match: "github.com/Azure/go-ansiterm"
      Pattern match: "github.com/azure/go-ansiterm@v0.0.0-20210617225240-d185dfc1b5a1"
      Pattern match: "github.com/google/go-cmp@v0.5.5"
      Pattern match: "github.com/goccy/go-json@v0.9.11"
      Pattern match: "golang.org/x/net@v0.0.0-20211112202133-69e39bad7dc2"
      Pattern match: "github.com/kylelemons/godebug"
      Pattern match: "github.com/kylelemons/godebug@v1.1.0"
      Pattern match: "golang.org/x/crypto@v0.0.0-20220131195533-30dcbda58838"
      Pattern match: "golang.org/x/mod@v0.6.0-dev.0.20211013180041-c96bc1413d57"
      Pattern match: "github.com/antonlindstrom/pgstore"
      Pattern match: "github.com/antonlindstrom/pgstore@v0.0.0-20200229204646-b08ebf1105e0"
      Pattern match: "github.com/go-sql-driver/mysql"
      Pattern match: "github.com/go-sql-driver/mysql@v1.7.0"
      Pattern match: "golang.org/x/xerrors@v0.0.0-20191204190536-9bdfabe68543"
      Pattern match: "github.com/bradleypeabody/gorilla-sessions-memcache"
      Pattern match: "github.com/bradleypeabody/gorilla-sessions-memcache@v0.0.0-20181103040241-659414f458e1"
      Pattern match: "github.com/globalsign/mgo"
      Pattern match: "github.com/globalsign/mgo@v0.0.0-20181015135952-eeefdecb41b8"
      Pattern match: "github.com/bradfitz/gomemcache"
      Pattern match: "github.com/bradfitz/gomemcache@v0.0.0-20190913173617-a41fca850d0b"
      Pattern match: "https://jasonswearingen.github.io"
      Pattern match: "github.com/Azure/go-autorest"
      Pattern match: "github.com/azure/go-autorest@v14.2.0+incompatible"
      Pattern match: "cloud.google.com/go/networksecurity"
      Pattern match: "cloud.google.com/go/networksecurity@v0.6.0"
      Pattern match: "cloud.google.com/go/aiplatform"
      Pattern match: "cloud.google.com/go/aiplatform@v1.24.0"
      Pattern match: "cloud.google.com/go/dataform"
      Pattern match: "cloud.google.com/go/dataform@v0.4.0"
      Pattern match: "github.com/envoyproxy/protoc-gen-validate"
      Pattern match: "github.com/envoyproxy/protoc-gen-validate@v0.1.0"
      Pattern match: "cloud.google.com/go/gaming"
      Pattern match: "cloud.google.com/go/gaming@v1.6.0"
      Pattern match: "github.com/Azure/go-autorest/tracing"
      Pattern match: "github.com/azure/go-autorest/tracing@v0.6.0"
      Pattern match: "golang.org/x/mod@v0.3.0"
      Pattern match: "github.com/envoyproxy/go-control-plane@v0.10.2-0.20220325020618-49ff273808a1"
      Pattern match: "cloud.google.com/go/metastore"
      Pattern match: "cloud.google.com/go/metastore@v1.6.0"
      Pattern match: "cloud.google.com/go/workflows"
      Pattern match: "cloud.google.com/go/workflows@v1.7.0"
      Pattern match: "github.com/stretchr/objx@v0.1.1"
      Pattern match: "cloud.google.com/go/talent"
      Pattern match: "cloud.google.com/go/talent@v1.2.0"
      Pattern match: "cloud.google.com/go/datalabeling"
      Pattern match: "cloud.google.com/go/datalabeling@v0.6.0"
      Pattern match: "github.com/kr/pretty@v0.3.0"
      Pattern match: "github.com/modern-go/reflect2"
      Pattern match: "github.com/modern-go/reflect2@v1.0.2"
      Pattern match: "github.com/dimchansky/utfbom"
      Pattern match: "github.com/dimchansky/utfbom@v1.1.0"
      Pattern match: "github.com/Azure/go-autorest/autorest/adal"
      Pattern match: "github.com/azure/go-autorest/autorest/adal@v0.9.21"
      Pattern match: "github.com/gin-contrib/sse"
      Pattern match: "github.com/gin-contrib/sse@v0.1.0"
      Pattern match: "k8s.io/klog/v2"
      Pattern match: "k8s.io/klog/v2@v2.70.1"
      Pattern match: "github.com/onsi/ginkgo/v2"
      Pattern match: "github.com/onsi/ginkgo/v2@v2.1.6"
      Pattern match: "sigs.k8s.io/json"
      Pattern match: "sigs.k8s.io/json@v0.0.0-20220713155537-f223a00ba0e2"
      Pattern match: "github.com/go-logr/logr"
      Pattern match: "github.com/go-logr/logr@v1.2.3"
      Pattern match: "github.com/spf13/afero"
      Pattern match: "github.com/spf13/afero@v1.2.2"
      Pattern match: "k8s.io/utils"
      Pattern match: "k8s.io/utils@v0.0.0-20220728103510-ee6ede2d64ed"
      Pattern match: "gopkg.in/inf.v0"
      Pattern match: "gopkg.in/inf.v0@v0.9.1"
      Pattern match: "github.com/golang/mock@v1.4.4"
      Pattern match: "gopkg.in/check.v1"
      Pattern match: "gopkg.in/check.v1@v1.0.0-20200227125254-8fa46927fb4f"
      Pattern match: "github.com/emicklei/go-restful/v3"
      Pattern match: "github.com/emicklei/go-restful/v3@v3.8.0"
      Pattern match: "github.com/google/renameio"
      Pattern match: "github.com/google/renameio@v0.1.0"
      Pattern match: "github.com/golang/groupcache"
      Pattern match: "github.com/golang/groupcache@v0.0.0-20210331224755-41bb18bfe9da"
      Pattern match: "rsc.io/sampler"
      Pattern match: "rsc.io/sampler@v1.3.0"
      Pattern match: "github.com/gin-gonic/gin"
      Pattern match: "github.com/gin-gonic/gin@v1.8.2"
      Pattern match: "github.com/golang/protobuf@v1.5.0"
      Pattern match: "golang.org/x/crypto@v0.0.0-20211215153901-e495a2d5b3d3"
      Pattern match: "github.com/stretchr/objx@v0.5.0"
      Pattern match: "github.com/fatih/color"
      Pattern match: "github.com/fatih/color@v1.13.0"
      Pattern match: "github.com/Azure/azure-sdk-for-go/sdk/azcore"
      Pattern match: "github.com/azure/azure-sdk-for-go/sdk/azcore@v0.22.0"
      Pattern match: "github.com/pkg/browser"
      Pattern match: "github.com/pkg/browser@v0.0.0-20210115035449-ce105d075bb4"
      Pattern match: "github.com/mattn/go-colorable"
      Pattern match: "github.com/mattn/go-colorable@v0.1.9"
      Pattern match: "gorm.io/driver/mysql"
      Pattern match: "gorm.io/driver/mysql@v1.4.5"
      Pattern match: "github.com/pelletier/go-toml/v2@v2.0.2"
      Pattern match: "github.com/gorilla/context"
      Pattern match: "github.com/gorilla/context@v1.1.1"
      Pattern match: "go.mongodb.org/mongo-driver"
      Pattern match: "go.mongodb.org/mongo-driver@v1.9.1"
      Pattern match: "github.com/tidwall/pretty"
      Pattern match: "github.com/tidwall/pretty@v1.0.0"
      Pattern match: "github.com/klauspost/compress"
      Pattern match: "github.com/klauspost/compress@v1.13.6"
      Pattern match: "github.com/prometheus/prometheus"
      Pattern match: "github.com/prometheus/prometheus@v2.5.0+incompatible"
      Pattern match: "cloud.google.com/go/edgecontainer"
      Pattern match: "cloud.google.com/go/edgecontainer@v0.2.0"
      Pattern match: "cloud.google.com/go/osconfig"
      Pattern match: "cloud.google.com/go/osconfig@v1.8.0"
      Pattern match: "github.com/Azure/azure-pipeline-go"
      Pattern match: "github.com/azure/azure-pipeline-go@v0.2.3"
      Pattern match: "github.com/gin-gonic/gin@v1.8.1"
      Pattern match: "gopkg.in/yaml.v2"
      Pattern match: "gopkg.in/yaml.v2@v2.4.0"
      Pattern match: "cloud.google.com/go/domains"
      Pattern match: "cloud.google.com/go/domains@v0.7.0"
      Pattern match: "cloud.google.com/go/security"
      Pattern match: "cloud.google.com/go/security@v1.8.0"
      Pattern match: "github.com/Azure/azure-amqp-common-go/v3"
      Pattern match: "github.com/azure/azure-amqp-common-go/v3@v3.2.3"
      Pattern match: "honnef.co/go/tools@v0.0.0-20190523083050-ea95bdfd59fc"
      Pattern match: "gopkg.in/check.v1@v1.0.0-20201130134442-10cb98267c6c"
      Pattern match: "cloud.google.com/go/datastream"
      Pattern match: "cloud.google.com/go/datastream@v1.3.0"
      Pattern match: "cloud.google.com/go/vision/v2"
      Pattern match: "cloud.google.com/go/vision/v2@v2.3.0"
      Pattern match: "github.com/kisielk/errcheck"
      Pattern match: "github.com/kisielk/errcheck@v1.5.0"
      Pattern match: "github.com/pmezard/go-difflib"
      Pattern match: "github.com/pmezard/go-difflib@v1.0.0"
      Pattern match: "cloud.google.com/go/functions"
      Pattern match: "cloud.google.com/go/functions@v1.7.0"
      Pattern match: "gopkg.in/errgo.v2"
      Pattern match: "gopkg.in/errgo.v2@v2.1.0"
      Pattern match: "github.com/pkg/diff"
      Pattern match: "github.com/pkg/diff@v0.0.0-20210226163009-20ebb0f2a09e"
      Pattern match: "github.com/josharian/intern"
      Pattern match: "github.com/josharian/intern@v1.0.0"
      Pattern match: "github.com/google/gnostic"
      Pattern match: "github.com/google/gnostic@v0.5.7-v3refs"
      Pattern match: "k8s.io/kube-openapi"
      Pattern match: "k8s.io/kube-openapi@v0.0.0-20220803162953-67bda5d908f1"
      Pattern match: "google.golang.org/appengine@v1.6.7"
      Pattern match: "golang.org/x/exp@v0.0.0-20200224162631-6cc2880d07d6"
      Pattern match: "golang.org/x/sys@v0.0.0-20220722155257-8c9f86f7a55f"
      Pattern match: "google.golang.org/grpc@v1.31.0"
      Pattern match: "github.com/google/uuid@v1.1.2"
      Pattern match: "github.com/munnerz/goautoneg"
      Pattern match: "github.com/munnerz/goautoneg@v0.0.0-20191010083416-a7dc8b61c822"
      Pattern match: "google.golang.org/genproto@v0.0.0-20201019141844-1ed22bb0c154"
      Pattern match: "github.com/chzyer/logex"
      Pattern match: "github.com/chzyer/logex@v1.1.10"
      Pattern match: "github.com/google/btree"
      Pattern match: "github.com/google/btree@v1.0.1"
      Pattern match: "golang.org/x/sys@v0.3.0"
      Pattern match: "github.com/Microsoft/go-winio"
      Pattern match: "github.com/microsoft/go-winio@v0.6.0"
      Pattern match: "github.com/yuin/goldmark"
      Pattern match: "github.com/yuin/goldmark@v1.4.13"
      Pattern match: "github.com/sirupsen/logrus@v1.7.0"
      Pattern match: "gopkg.in/check.v1@v0.0.0-20161208181325-20d25e280405"
      Pattern match: "github.com/montanaflynn/stats"
      Pattern match: "github.com/montanaflynn/stats@v0.6.6"
      Pattern match: "github.com/modocache/gover"
      Pattern match: "github.com/modocache/gover@v0.0.0-20171022184752-b58185e213c5"
      Pattern match: "golang.org/x/term@v0.0.0-20201126162022-7de9c90e9dd1"
      Pattern match: "gorm.io/driver/sqlite"
      Pattern match: "gorm.io/driver/sqlite@v1.1.4"
      Pattern match: "github.com/xdg-go/stringprep"
      Pattern match: "github.com/xdg-go/stringprep@v1.0.2"
      Pattern match: "github.com/goccy/go-json@v0.9.8"
      Pattern match: "github.com/gorilla/securecookie"
      Pattern match: "github.com/gorilla/securecookie@v1.1.1"
      Pattern match: "golang.org/x/net@v0.0.0-20220630215102-69896b714898"
      Pattern match: "github.com/memcachier/mc"
      Pattern match: "github.com/memcachier/mc@v2.0.1+incompatible"
      Pattern match: "github.com/form3tech-oss/jwt-go"
      Pattern match: "github.com/form3tech-oss/jwt-go@v3.2.2+incompatible"
      Pattern match: "golang.org/x/net@v0.0.0-20220909164309-bea034e7d591"
      Pattern match: "golang.org/x/tools@v0.0.0-20210106214847-113979e3529a"
      Pattern match: "github.com/Azure/azure-sdk-for-go"
      Pattern match: "github.com/azure/azure-sdk-for-go@v65.0.0+incompatible"
      Pattern match: "golang.org/x/oauth2"
      Pattern match: "golang.org/x/oauth2@v0.0.0-20200107190931-bf48bf16ab8d"
      Pattern match: "github.com/go-playground/validator/v10"
      Pattern match: "github.com/go-playground/validator/v10@v10.10.0"
      Pattern match: "github.com/mattn/go-ieproxy"
      Pattern match: "github.com/mattn/go-ieproxy@v0.0.1"
      Pattern match: "cloud.google.com/go/automl"
      Pattern match: "cloud.google.com/go/automl@v1.6.0"
      Pattern match: "cloud.google.com/go/mediatranslation"
      Pattern match: "cloud.google.com/go/mediatranslation@v0.6.0"
      Pattern match: "github.com/google/gofuzz@v1.0.0"
      Pattern match: "cloud.google.com/go/securitycenter"
      Pattern match: "cloud.google.com/go/securitycenter@v1.14.0"
      Pattern match: "github.com/moby/spdystream"
      Pattern match: "github.com/moby/spdystream@v0.2.0"
      Pattern match: "golang.org/x/tools@v0.1.10"
      Pattern match: "github.com/google/go-cmp@v0.5.8"
      Pattern match: "github.com/onsi/gomega"
      Pattern match: "github.com/onsi/gomega@v1.20.1"
      Pattern match: "github.com/mitchellh/mapstructure@v1.1.2"
      Pattern match: "github.com/peterbourgon/diskv"
      Pattern match: "github.com/peterbourgon/diskv@v2.0.1+incompatible"
      Pattern match: "github.com/asaskevich/govalidator"
      Pattern match: "github.com/asaskevich/govalidator@v0.0.0-20190424111038-f61b66f89f4a"
      Pattern match: "dmitri.shuralyov.com/gpu/mtl"
      Pattern match: "dmitri.shuralyov.com/gpu/mtl@v0.0.0-20190408044501-666a987793e9"
      Pattern match: "github.com/azure/go-autorest/autorest/adal@v0.9.20"
      Pattern match: "github.com/getkin/kin-openapi"
      Pattern match: "github.com/getkin/kin-openapi@v0.76.0"
      Pattern match: "github.com/docker/docker"
      Pattern match: "github.com/docker/docker@v23.0.0+incompatible"
      Pattern match: "github.com/Azure/azure-sdk-for-go/sdk/data/aztables"
      Pattern match: "github.com/azure/azure-sdk-for-go/sdk/data/aztables@v0.6.0"
      Pattern match: "github.com/dnaeon/go-vcr"
      Pattern match: "github.com/dnaeon/go-vcr@v1.1.0"
      Pattern match: "github.com/inconshreveable/mousetrap"
      Pattern match: "github.com/inconshreveable/mousetrap@v1.0.0"
      Pattern match: "github.com/Azure/azure-sdk-for-go/sdk/keyvault/azsecrets"
      Pattern match: "github.com/azure/azure-sdk-for-go/sdk/keyvault/azsecrets@v0.6.0"
      Pattern match: "github.com/go-stack/stack"
      Pattern match: "github.com/go-stack/stack@v1.8.0"
      Pattern match: "github.com/gorilla/websocket"
      Pattern match: "github.com/gorilla/websocket@v1.5.0"
      Pattern match: "github.com/golang/snappy@v0.0.1"
      Pattern match: "github.com/boj/redistore"
      Pattern match: "github.com/boj/redistore@v0.0.0-20180917114910-cd5dcc76aeff"
      Pattern match: "github.com/azuread/microsoft-authentication-library-for-go@v0.5.2"
      Pattern match: "github.com/xdg-go/scram"
      Pattern match: "github.com/xdg-go/scram@v1.0.2"
      Pattern match: "github.com/ianlancetaylor/demangle"
      Pattern match: "github.com/ianlancetaylor/demangle@v0.0.0-20181102032728-5e5cf60278f6"
      Pattern match: "github.com/sirupsen/logrus@v1.9.0"
      Pattern match: "github.com/PuerkitoBio/urlesc"
      Pattern match: "github.com/puerkitobio/urlesc@v0.0.0-20170810143723-de5bf2ad4578"
      Pattern match: "github.com/opencontainers/go-digest"
      Pattern match: "github.com/opencontainers/go-digest@v1.0.0"
      Pattern match: "github.com/docker/distribution"
      Pattern match: "github.com/docker/distribution@v2.8.1+incompatible"
      Pattern match: "golang.org/x/sync@v0.0.0-20220722155255-886fb9371eb4"
      Pattern match: "golang.org/x/mod@v0.6.0-dev.0.20220419223038-86c51ed26bb4"
      Pattern match: "github.com/beevik/etree"
      Pattern match: "github.com/beevik/etree@v1.1.0"
      Pattern match: "github.com/cheggaaa/pb/v3"
      Pattern match: "github.com/cheggaaa/pb/v3@v3.0.8"
      Pattern match: "github.com/mattn/go-runewidth"
      Pattern match: "github.com/mattn/go-runewidth@v0.0.13"
      Pattern match: "github.com/cpuguy83/go-md2man/v2"
      Pattern match: "github.com/cpuguy83/go-md2man/v2@v2.0.1"
      Pattern match: "github.com/microsoft/azure-devops-go-api/azuredevops/v6"
      Pattern match: "github.com/microsoft/azure-devops-go-api/azuredevops/v6@v6.0.1"
      Pattern match: "github.com/jinzhu/now"
      Pattern match: "github.com/jinzhu/now@v1.1.5"
      Pattern match: "github.com/wader/gormstore/v2"
      Pattern match: "github.com/wader/gormstore/v2@v2.0.0"
      Pattern match: "github.com/stretchr/testify@v1.7.2"
      Pattern match: "github.com/quasoft/memstore"
      Pattern match: "github.com/quasoft/memstore@v0.0.0-20191010062613-2bce066d2b0b"
      Pattern match: "github.com/dgrijalva/jwt-go"
      Pattern match: "github.com/dgrijalva/jwt-go@v3.2.0+incompatible"
      Pattern match: "cloud.google.com/go/recommender"
      Pattern match: "cloud.google.com/go/recommender@v1.6.0"
      Pattern match: "github.com/census-instrumentation/opencensus-proto"
      Pattern match: "github.com/census-instrumentation/opencensus-proto@v0.2.1"
      Pattern match: "github.com/Azure/go-autorest/autorest/to"
      Pattern match: "github.com/azure/go-autorest/autorest/to@v0.4.0"
      Pattern match: "cloud.google.com/go/notebooks"
      Pattern match: "cloud.google.com/go/notebooks@v1.3.0"
      Pattern match: "cloud.google.com/go/assuredworkloads"
      Pattern match: "cloud.google.com/go/assuredworkloads@v1.7.0"
      Pattern match: "github.com/prometheus/client_model"
      Pattern match: "github.com/prometheus/client_model@v0.0.0-20190812154241-14fe0d1b01d4"
      Pattern match: "github.com/yuin/goldmark@v1.2.1"
      Pattern match: "github.com/kisielk/gotool"
      Pattern match: "github.com/kisielk/gotool@v1.0.0"
      Pattern match: "cloud.google.com/go/analytics"
      Pattern match: "cloud.google.com/go/analytics@v0.12.0"
      Pattern match: "cloud.google.com/go/redis"
      Pattern match: "cloud.google.com/go/redis@v1.8.0"
      Pattern match: "cloud.google.com/go/retail"
      Pattern match: "cloud.google.com/go/retail@v1.9.0"
      Pattern match: "cloud.google.com/go/cloudtasks"
      Pattern match: "cloud.google.com/go/cloudtasks@v1.6.0"
      Pattern match: "github.com/jstemmer/go-junit-report"
      Pattern match: "github.com/jstemmer/go-junit-report@v0.9.1"
      Pattern match: "golang.org/x/oauth2@v0.0.0-20211104180415-d3ed0bb246c8"
      Pattern match: "github.com/cncf/udpa/go@v0.0.0-20191209042840-269d4d468f6f"
      Pattern match: "github.com/stoewer/go-strcase"
      Pattern match: "github.com/stoewer/go-strcase@v1.2.0"
      Pattern match: "github.com/BurntSushi/xgb"
      Pattern match: "github.com/burntsushi/xgb@v0.0.0-20160522181843-27f122750802"
      Pattern match: "github.com/niemeyer/pretty"
      Pattern match: "github.com/niemeyer/pretty@v0.0.0-20200227124842-a10e7caefd8e"
      Pattern match: "k8s.io/client-go"
      Pattern match: "k8s.io/client-go@v0.25.1"
      Pattern match: "github.com/docopt/docopt-go"
      Pattern match: "github.com/docopt/docopt-go@v0.0.0-20180111231733-ee0de3bc6815"
      Pattern match: "github.com/mailru/easyjson"
      Pattern match: "github.com/mailru/easyjson@v0.7.6"
      Pattern match: "golang.org/x/image"
      Pattern match: "golang.org/x/image@v0.0.0-20190802002840-cff245a6509b"
      Pattern match: "cloud.google.com/go/bigquery@v1.8.0"
      Pattern match: "github.com/go-playground/validator/v10@v10.11.1"
      Pattern match: "golang.org/x/text@v0.5.0"
      Pattern match: "github.com/moby/term"
      Pattern match: "github.com/moby/term@v0.0.0-20221205130635-1aeaba878587"
      Pattern match: "golang.org/x/tools@v0.1.8-0.20211029000441-d6a9af8af023"
      Pattern match: "github.com/Azure/azure-sdk-for-go/sdk/internal"
      Pattern match: "github.com/azure/azure-sdk-for-go/sdk/internal@v0.9.1"
      Pattern match: "golang.org/x/sys@v0.0.0-20220128215802-99c3d69c2c27"
      Pattern match: "github.com/spf13/cobra"
      Pattern match: "github.com/spf13/cobra@v1.4.0"
      Pattern match: "github.com/russross/blackfriday/v2"
      Pattern match: "github.com/russross/blackfriday/v2@v2.1.0"
      Pattern match: "github.com/mattn/go-sqlite3"
      Pattern match: "github.com/mattn/go-sqlite3@v2.0.3+incompatible"
      Pattern match: "github.com/go-playground/validator/v10@v10.11.0"
      Pattern match: "github.com/kidstuff/mongostore"
      Pattern match: "github.com/kidstuff/mongostore@v0.0.0-20181113001930-e650cd85ee4b"
      Pattern match: "github.com/gin-contrib/sessions"
      Pattern match: "github.com/gin-contrib/sessions@v0.0.5"
      Pattern match: "github.com/xdg-go/pbkdf2"
      Pattern match: "github.com/xdg-go/pbkdf2@v1.0.0"
      Pattern match: "http://jbgutierrez.info"
      Pattern match: "http://github.com/janl/mustache.js"
      Pattern match: "http://paulmillr.com"
      Pattern match: "com.fasterxml.jackson.core/jackson-databind@2.14.0"
      Pattern match: "com.fasterxml.jackson.core/jackson-core@2.14.0"
      Pattern match: "org.apache.hudi/hudi-flink1.15-bundle@0.12.0"
      Pattern match: "com.microsoft.xpay/xpay-flink-common@1.0-SNAPSHOT"
      Pattern match: "org.apache.hive/hive-exec@3.1.3"
      Pattern match: "com.fasterxml.jackson.core/jackson-annotations@2.14.0"
      Pattern match: "com.microsoft.xpay/xpay-logger@1.0-SNAPSHOT"
      Pattern match: "com.microsoft.xpay/xpay-common@1.0-SNAPSHOT"
      Pattern match: "https://sbom.microsoft/1:QyJCGbkZhU2cpryWGGHShw:jDwRToOBTEup9UIfsi0TBQ/32637:41625522/rGpFbTZxC0amE4BBP-yWcw"
      Heuristic match: "!function(){var e={440:function(e,t,n){var r=n(137).default;function o(){use strict;e.exports=o=function(){return t},e.exports.__esModule=!0,e.exports.default=e.exports;var t={},n=Object.prototype,i=n.hasOwnProperty,a=Object.defineProperty||function(e,t,"
      Pattern match: "https://sbom.microsoft/1:QyJCGbkZhU2cpryWGGHShw:jDwRToOBTEup9UIfsi0TBQ/32637:42033296/KU4azuEF8EmiRq4FMNDPsA"
      Pattern match: "www.softros.com/"
      Pattern match: "www.logonexpert.com/"
      Pattern match: "messenger.softros.com/purchase/"
      Pattern match: "nts.softros.com/purchase/"
      Pattern match: "www.logonexpert.com/purchase/"
      Pattern match: "messenger.softros.com/downloads/"
      Pattern match: "nts.softros.com/downloads/"
      Pattern match: "www.logonexpert.com/download/"
      Pattern match: "www.softros.com/support/"
      Pattern match: "www.softros.com/company/"
      Pattern match: "www.softros.com/resellers/"
      Pattern match: "www.softros.com/policies/"
      Pattern match: "nts.softros.com/server/"
      Pattern match: "http://www.w3.org/2000/svg};class"
      Pattern match: "www.klarna.com"
      Pattern match: "www.google.com"
      Pattern match: "www.gstatic.com"
      Pattern match: "www.transunion.com"
      Pattern match: "www.googletagmanager.com"
      Pattern match: "www.facebook.com"
      Pattern match: "www.googleadservices.com"
      Pattern match: "https://reactjs.org/docs/error-decoder.html?invariant=+e,o=1;o"
      Pattern match: "https://aka.ms/EdgeSaveCardFAQ,oh.UseVirtualCardLearnMore=https://aka.ms/EdgeVirtualCardFAQ,oh.WalletSettings=edge://wallet/settings,oh.microsoftRewardsDashboardURL=https://rewards.microsoft.com/,oh.microsoftRewardsRedeemURL=https://rewards.microso"
      Pattern match: "www.gap.com"
      Pattern match: "www.gapfactory.com"
      Pattern match: "www2.hm.com"
      Pattern match: "www2.drmartypets.com"
      Pattern match: "https://reactjs.org/docs/error-decoder.html?invariant=+e,i=1;i"
      Pattern match: "https://sbom.microsoft/1:QyJCGbkZhU2cpryWGGHShw:jDwRToOBTEup9UIfsi0TBQ/32637:42033296/OEE0PWrwBEmV7YqpyJ4uYg"
      Pattern match: "www.playstation.com},{applied_policy:block,domain:bing.com},{applied_policy:block,domain:browserbench.org},{applied_policy:block,domain:www.principledtechnologies.com},{applied_policy:block,domain:web.basemark.com},{applie"
      Pattern match: "https://sbom.microsoft/1:QyJCGbkZhU2cpryWGGHShw:jDwRToOBTEup9UIfsi0TBQ/32637:42173439/dYfFcKiTAESJrEUPUkk9Qw"
      source
      File/Memory
      relevance
      3/10
      ATT&CK ID
      T1071 (Show technique in the MITRE ATT&CK™ matrix)
  • Unusual Characteristics
    • Detected known bank URL artifact
      details
      ""4amscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""6whiskey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""99centsubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""allieandmickey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""alteregoscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""annabelbleu.com"," (Source: wallet-pre-stable.json, Indicator: "leu.com")
      ""aspirefashionscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""augustbleu.com"," (Source: wallet-pre-stable.json, Indicator: "leu.com")
      ""bananasmonkey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""baseballmonkey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""beautiiskey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""beautyandwhiskey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""bellagracehealthscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""belleandbubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""beyondblessedscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""blingbykey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""boosted-luckey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""bowlingmonkey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""burgeonbleu.com"," (Source: wallet-pre-stable.json, Indicator: "leu.com")
      ""busybeescrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""cabbagekey.com"," (Source: wallet-pre-stable.json, Indicator: "key.com")
      ""coatsandscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""codenxtscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""cognitiontsscrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      ""concreterosescrubs.com"," (Source: wallet-pre-stable.json, Indicator: "ubs.com")
      source
      File/Memory
      relevance
      2/10

Session Details

No relevant data available.

Screenshots

Loading content, please wait...

Hybrid Analysis

Tip: Click an analysed process below to view more details.

Analysed 24 processes in total.

  • rundll32.exe "%WINDIR%\system32\ieframe.dll",OpenURL C:\sample.url (PID: 7084)
    • msedge.exe --single-argument https://nts.softros.com/ (PID: 7356)
      • msedge.exe --type=crashpad-handler "--user-data-dir=%LOCALAPPDATA%\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=%LOCALAPPDATA%\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=107.0.5304.110 "--annotation=exe=%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=107.0.1418.56 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0x168,0x7fff68b6b208,0x7fff68b6b218,0x7fff68b6b228 (PID: 7476)
      • msedge.exe --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2 (PID: 4640)
      • msedge.exe --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:3 (PID: 3928)
      • msedge.exe --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 7408)
      • msedge.exe --type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1069073182 --mojo-platform-channel-handle=3168 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1 (PID: 7352)
      • msedge.exe --type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1070234532 --mojo-platform-channel-handle=3184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1 (PID: 5408)
      • msedge.exe --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 6584)
      • msedge.exe --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 496)
      • msedge.exe --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 472)
      • msedge.exe --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 1820)
      • msedge.exe --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5504 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 2608)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 5900)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1784 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 7564)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 2624)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 5876)
      • msedge.exe --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.16299.192 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5416 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2 (PID: 6124)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 1480)
      • msedge.exe --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5644 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 4044)
      • msedge.exe --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 4824)
      • msedge.exe --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5556 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 6404)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 6092)
      • msedge.exe --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2596 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8 (PID: 2316)

Network Analysis

DNS Requests

Domain Address Registrar Country
nts.softros.com
OSINT
108.61.143.164
TTL: 3600
TurnCommerce, Inc. DBA NameBright.com
Organization: Softros Systems, Inc.
Name Server: NS1.SOFTROS.COM
Creation Date: 2001-03-18T19:56:46
Flag of United States United States
www.softros.com
OSINT
108.61.143.162
TTL: 3527
TurnCommerce, Inc. DBA NameBright.com
Organization: Softros Systems, Inc.
Name Server: NS1.SOFTROS.COM
Creation Date: 2001-03-18T19:56:46
Flag of United States United States

Contacted Hosts

IP Address Port/Protocol Associated Process Details
108.61.143.164
443
TCP
msedge.exe
PID: 3928
Flag of United States United States
108.61.143.162
443
TCP
msedge.exe
PID: 3928
Flag of United States United States

Contacted Countries

HTTP Traffic

No relevant HTTP requests were made.

Extracted Strings

All Details:
"%WINDIR%\system32\ieframe.dll",OpenURL C:\sample.url
Ansi based on Process Commandline (rundll32.exe , rundll32.exe)
# DiscriptionPlease keep in sync with "src\ux\Microsoft.Pay.Web\wwwroot\json\wallet\"
Ansi based on File String Dumps (README.md)
#menu2 a {font-size: 15px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a, #menu h2 {transition: none}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a:last-child {margin-right: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 h2 {font-size: 20px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 h2 {font-size: 24px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 nav {padding: 0 10px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe
Ansi based on Runtime Data (msedge.exe )
--single-argument https://nts.softros.com/
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=crashpad-handler "--user-data-dir=%LOCALAPPDATA%\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=%LOCALAPPDATA%\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=107.0.5304.110 "--annotation=exe=%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=107.0.1418.56 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0x168,0x7fff68b6b208,0x7fff68b6b218,0x7fff68b6b228
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.16299.192 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5416 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1069073182 --mojo-platform-channel-handle=3168 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1070234532 --mojo-platform-channel-handle=3184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5504 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5556 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5644 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:3
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1784 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2596 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
.link-box>a h6 {font-size: 24px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a {display: block; width:auto; margin: 10px 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a {display: inline-block;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:first-child{margin-right: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:first-child{margin-right: 50px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:hover {border-color: #f22b0b}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
/* mobile view */
Ansi based on Dropped File (urlref_httpsnts.softros.com)
/* narrow view */
Ansi based on Dropped File (urlref_httpsnts.softros.com)
0018800D907C9E00
Ansi based on Runtime Data (msedge.exe )
06d801a0-2851-4a34-8494-0b47c2385045
Ansi based on Runtime Data (msedge.exe )
1.57BD57A900865FCC41894D6FBE2A236ABCB9373D643611859F3CEE67F051C87A
Ansi based on File String Dumps (manifest.fingerprint)
1.5B4871B6EFABE2D5BE2593D45F4DC57F3B85BCDB2E8B1E66E841D917EC9EEF7B
Ansi based on File String Dumps (manifest.fingerprint)
1.6B0C78F990BB89A5C85456DAB55966F178D309DAE196077E1C562CE1F59FF72C
Ansi based on File String Dumps (manifest.fingerprint)
1.A00289AF85D31D698A0F6753B6CE67DBAB4BDFF639BDE5FC588A5D5D8A3885D5
Ansi based on File String Dumps (manifest.fingerprint)
1.B5AB084600D8CE80C149572FF88CE9C4B162B96DD74170A59A00019467804A77
Ansi based on File String Dumps (manifest.fingerprint)
1.C1092FCD222EDFB14D8425498DFDBDA91571C17E48E0C1ABE169731BBF8094E7
Ansi based on File String Dumps (manifest.fingerprint)
1.D2D8EF421ED7A19D503C6F8FE0BBEC1A7200AAE6A1367D8863F133B04D1FA31E
Ansi based on File String Dumps (manifest.fingerprint)
107.0.1418.56
Ansi based on File String Dumps (Last Version)
1123movies.la/123moviess.la/3dmmgame.com/4playstation.com/aashingtonpost.com/adultdfriendfinder.com/aircananda.com/aks.ms/alaskaaair.com/alibabaa.com/alibbaba.com/alrecipes.com/ameritraade.com/answwers.com/arketwatch.com/ashshleyfurniture.com/ationalgeographic.com/autuotrader.co.uk/banknkofamerica.com/bankofamericac.com/bbbc.co.uk/bbodybuilding.com/besstbuy.com/bettycrrocker.com/bizjourrnals.com/blizzzard.com/brazers.com/business-dictionary.com/cheaaptickets.com/cheapticckets.com/cheapticickets.com/cheapticketts.com/ciciti.com/cititi.com/conversee.com/dalasnews.com/dcheaptickets.com/ddisney.com/diisney.com/ealclearpolitics.com/ebcrawler.com/ecapitalone.com/ecarsforsale.com/echeapflights.com/eelsalvador.com/egovernmentjobs.com/enewlook.com/epornomovies.com/ereserved.com/gogog.com/heaptickets.com/hillton.com/hollwoodreporter.com/hotells.com/howstuffwoorks.com/icarsforsale.com/idietdoctor.com/igovernmentjobs.com/immobbiliare.it/indianexpres.com/inorwegian.com/iplaystation.com/ipopculture.com/ipornomovies.com/iprimevideo.com/isalesforce.com/kiddshealth.org/kidsheallth.org/lautotrader.co.uk/laystation.com/libertaddigittal.com/litererotica.com/lover-blog.com/mapquestt.com/markettwatch.com/marketwatcch.com/markketwatch.com/marriiott.com/marriottt.com/meetacritic.com/minnutouno.com/moneysupeermarket.com/moneysuupermarket.com/monsterr.com/moovistar.com/msnbcc.com/mstackoverflow.com/nairalandd.com/nortton.com/nyttimes.com/o22.co.uk/oentrepreneur.com/ofice.com/pannasonic.com/playstattion.com/playtstation.com/porn3000.com/ppetfinder.com/pricceline.com/pricelinne.com/pricezaza.com/priiceline.com/prriceline.com/reverrb.com/ryannair.com/soouthwest.com/southwesst.com/spokeeo.com/spriintpcs.com/sprintpccs.com/sprintpcss.com/sprinttpcs.com/ticcketmaster.com/tickeetmaster.com/ticketmasster.com/ticketmasteer.com/ticketmasterr.com/travelelocity.com/traveloocity.com/tripodd.com/univvision.com/unnited.com/usnewws.com/vnexpres.net/walllgreens.com/weathher.com/webcrawller.com/wiwizards.com/wwunderground.com/wwwunderground.com/wwww.livesccore.com/wwww.livescoree.com/ycheaptickets.com/yknowyourmeme.com/atlanticunionbanksecure.com/jaccssecure.jp/lanzoug.com/mcas-gov.ms/microsoftonline.us/microsoftsecurityinsights.com/mysouthshorebank-secure.com/orbitcollectibles.com/
Ansi based on File String Dumps (typosquatting_list.pb)
13348514435354633
Unicode based on Runtime Data (msedge.exe )
1704040895057A27ACECF-627B-4527-8EAA-C7F1F18E3F92
Ansi based on File String Dumps (.ses)
1BD3F8C5E17E6D771E1BEAA6E57E6335
Unicode based on Runtime Data (msedge.exe )
1d988eb8-0133-5903-ae68-4d44ea8abb85
Ansi based on Runtime Data (msedge.exe )
2023/12/31-08:40:34.655 1770 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-0000012023/12/31-08:40:34.659 1770 Recovering log #32023/12/31-08:40:34.660 1770 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:34.687 dc4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-0000012023/12/31-08:40:34.689 dc4 Recovering log #92023/12/31-08:40:34.695 dc4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000009.log 2023/12/31-08:40:47.039 fc0 Level-0 table #13: started2023/12/31-08:40:47.075 fc0 Level-0 table #13: 855214 bytes OK2023/12/31-08:40:47.080 fc0 Delete type=0 #92023/12/31-08:40:47.081 fc0 Compacting 4@0 + 0@1 files2023/12/31-08:40:47.104 fc0 Generated table #14@0: 3 keys, 456792 bytes2023/12/31-08:40:47.104 fc0 Compacted 4@0 + 0@1 files => 456792 bytes2023/12/31-08:40:47.109 fc0 compacted to: files[ 0 1 0 0 0 0 0 ]2023/12/31-08:40:47.112 fc0 Delete type=2 #32023/12/31-08:40:47.112 fc0 Delete type=2 #72023/12/31-08:40:47.112 fc0 Delete type=2 #102023/12/31-08:40:47.112 fc0 Delete type=2 #13
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:34.719 dc4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-0000012023/12/31-08:40:34.720 dc4 Recovering log #32023/12/31-08:40:34.720 dc4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.385 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Platform Notifications/MANIFEST-0000012023/12/31-08:40:35.387 1d5c Recovering log #32023/12/31-08:40:35.387 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.391 18b4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-0000012023/12/31-08:40:35.392 18b4 Recovering log #32023/12/31-08:40:35.393 18b4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.409 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-0000012023/12/31-08:40:35.410 1d5c Recovering log #32023/12/31-08:40:35.410 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.418 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-0000012023/12/31-08:40:35.420 1d5c Recovering log #32023/12/31-08:40:35.422 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.713 fc0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-0000012023/12/31-08:40:35.714 fc0 Recovering log #32023/12/31-08:40:35.715 fc0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:37.553 1dc0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-0000012023/12/31-08:40:37.563 1dc0 Recovering log #42023/12/31-08:40:37.573 1dc0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000004.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:37.564 b2c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-0000012023/12/31-08:40:37.574 b2c Recovering log #42023/12/31-08:40:37.582 b2c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000004.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:47.211 5d0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-0000012023/12/31-08:40:47.219 5d0 Recovering log #32023/12/31-08:40:48.902 5d0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:49.198 b84 Creating DB %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing.2023/12/31-08:40:49.881 b84 Reusing MANIFEST C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001
Ansi based on File String Dumps (LOG)
20_1_120_1_1&4_IPH_FocusHelpBubbleScreenReaderPromo*$IPH_FocusHelpBubbleScreenReaderPromo4_IPH_GMCCastStartStopIPH_GMCCastStartStop4_IPH_LiveCaptionIPH_LiveCaption4_IPH_PasswordsAccountStorage!IPH_PasswordsAccountStorage4_IPH_DesktopPwaInstallIPH_DesktopPwaInstall4_IPH_ProfileSwitchIPH_ProfileSwitch#4_IPH_AutofillVirtualCardSuggestion'!IPH_AutofillVirtualCardSuggestion4_IPH_msFeedbackRatingIPH_msFeedbackRating3_msedge_closedmsedge_closed3_msedge_closedmsedge_closed3_msedge_closedmsedge_closed021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamj021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamj021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/octet-streambapplication/octet-streamj021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/x-zip-compressedbapplication/octet-streamj021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/x-zip-compressedbapplication/octet-streamjtp021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/x-zip-compressedbapplication/octet-streamjtp3_msedge_closed#msedge_closed021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052dey{021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/octet-streambapplication/octet-streamj021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamjxt021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"JFri, 27 Jan 2023 19:12:56 GMTPapplication/octet-streambapplication/octet-streamj021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"JFri, 27 Jan 2023 19:12:56 GMTPapplication/x-msdownloadbapplication/octet-streamjxt021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"JFri, 27 Jan 2023 19:12:56 GMTPapplication/x-msdownloadbapplication/octet-streamj`\021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8
Ansi based on File String Dumps (000003.log)
231202091253Z0chxmtR1&0$1G0E0chxmtRtyit1G0E0tyit1H0FWashington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0q:lNmoe|4eI9L9F)< S(g6&|;}ty2CNTV':*RZ(20231202091302.491Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:FC41-4BD4-D2201%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100231012190725Z250110190725Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:FC41-4BD4-D2201%0#Microsoft Time-Stamp Service0Nsf[4[6z0W.0 j)8_DX0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0")(I9YLyszDZv^1+Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:FC41-4BD4-D2201%0#Microsoft Time-Stamp ServicetnzIt~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231202101536Z20231203101536Z0t0:1,0*01(0&0C%^TE]msWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010DIJf3e_QGh+kk,RIDy|Cy`a~e,j,Cg
Ansi based on File String Dumps (manifest.cat)
231218051513Z0mRM>1G0E0mRM>1H0F ehy1&0$1G0E0 ehyU>"%Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA(4Xy1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0cAq53n6mxaRH1:0mR20231218051519.238Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:8D41-4BF7-B3B71%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100231012190729Z250110190729Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:8D41-4BF7-B3B71%0#Microsoft Time-Stamp Service0xZ]MUdGzWxN'B|IGksQ@,e*D~@=#_^:X0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0:F@b(A2.(8il$GTQ/h0?'|N.|dF1M22k22?WP HMeT0Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:8D41-4BF7-B3B71%0#Microsoft Time-Stamp Service~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100*!v0"20231218094006Z20231219094006Z0t0:1,0*01(0&0H=6J~,BA=)Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010mV;s~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010|S*'0r?@w<6bqkP5yRqnFG42|ALE e
Ansi based on File String Dumps (manifest.cat)
231218051603Z0 ehy1&0$1G0E0 ehy^f11G0E0^f0V1H0FU>"%Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0Tg]$~Yuv_ZW 6Zrk20231218051608.181Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:F002-05E0-D9471%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100230525191208Z240201191208Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:F002-05E0-D9471%0#Microsoft Time-Stamp Service0)<?V|HgmzT!Ebc`2V"PrRh.|qpX0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0{-4.DKbN$97jn#VBx6>9z1dihMY#Y9gc5P{BnWashington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:F002-05E0-D9471%0#Microsoft Time-Stamp Service7U[(~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231218033131Z20231219033131Z0w0=1/0-01(0&0dZ~l'bBl%2bT146_Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010Az/ERnw%~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20106#8I<Su'UJu*ZaVrPITdyy >oke*Vme}&TxuPi(,S-
Ansi based on File String Dumps (manifest.cat)
231225110754Z01G0E01H0FG([W*91&0$1G0E0m50*Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCAo`d6eMd1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0oW-qqyEif|c2r |Afwxr zh [I}6o20231225110802.753Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3303-05E0-D9471%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100230525191201Z240201191201Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3303-05E0-D9471%0#Microsoft Time-Stamp Service0sUdhs8g11UXnl!c0<2~^[5%os5rZ8KE{lGX0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt03]ti"(de^Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3303-05E0-D9471%0#Microsoft Time-Stamp Service~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231225035949Z20231226035949Z0w0=1/0-01(0&0y_nv\DvB#*Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010bJS5&~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010H4&.>>%YUO+<KIl++.^Ve7
Ansi based on File String Dumps (manifest.cat)
231228134619Z00 {@1G0E00 {@1H0F1&0$1G0E0yhB/Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCAz70z1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0HWEtIc\)I8c|A{J720231228134625.151Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3703-05E0-D9471%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100230525191227Z240201191227Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3703-05E0-D9471%0#Microsoft Time-Stamp Service0~wIgs)kPX_pdtIhM)La#k&aV$v0kx/X0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0,0lY?M8<hPdSnQ F^4`o_\EpiG6zLO~Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3703-05E0-D9471%0#Microsoft Time-Stamp Service~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231228024625Z20231229024625Z0w0=1/0-01(0&0a4y++SxAzEbdWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010=b70~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010 D(^,6O47A6a7Px$fDL;)(p0m99MAIwx;f}<9.eI0T
Ansi based on File String Dumps (manifest.cat)
3a5f2396-5c8f-4f1f-9b67-6cca6c990e61
Ansi based on Runtime Data (msedge.exe )
3ff44415-ee99-4f03-bc9e-e4a1d1833418
Ansi based on Runtime Data (msedge.exe )
401b5439-6b0c-45cd-9c08-7080760bd043
Ansi based on Runtime Data (msedge.exe )
418A073AA3BC1C75
Ansi based on Runtime Data (msedge.exe )
44484773-a039-5c4a-d95c-2c23f586497c
Ansi based on Runtime Data (msedge.exe )
504665a2-31f7-4b2f-bf1b-9635312e8088
Ansi based on Runtime Data (msedge.exe )
5828b13b-49ca-4017-9455-7e6c0c36eb6a
Ansi based on Runtime Data (msedge.exe )
5d8087dd-3a9b-4f56-90df-49196cdc4f11
Ansi based on Runtime Data (msedge.exe )
7cffb6e3-de5a-572a-9ece-998321af6e81
Ansi based on Runtime Data (msedge.exe )
82fe78cc-ff52-4e2f-a7bb-5c90636d14ba
Ansi based on Runtime Data (msedge.exe )
8f0db3a8-299b-4d64-a4ed-907b409d4584
Ansi based on Runtime Data (msedge.exe )
8W@.0/g$O @<Sp.+5Loeu50s'J<SH;o_+fi81E*y<1lq=uoom>rZ,f-JT-_7BtgrLC.L%{a]z@5 J(6=O&-TW1Kn'sxzz5 sb':*z:rw/u*zk[9Y"AQi^cX_()jnV`(C1"B;M/u-Z[)}=A|YNYWsH2tN+l$;S{vpWwfAQx:{q?el?n^Lad&,!7)eWFSGX)Ws)s@2ns=5>fXO=f>CY,Tg-B039__!Kd0dNd;=:7`Q#Y]P'V7''t]8Tw^mZ1D@Vj"0[xFu}-{X4Uu<q"*T{anz2@?S#%xXZW]<aCEIM-wPQ*o.zTkteLbifwE
Ansi based on File String Dumps (deny_full_domains.list)
94061ca0-fb42-5b87-f7f1-254b0a86f9fd
Ansi based on Runtime Data (msedge.exe )
955db0a8b4d581d39932e0dd84fc51c5b0f1b188842b9eb03944638a58370ae6
Ansi based on File String Dumps (manifest.spdx.json.sha256)
<![endif]-->
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<!DOCTYPE html>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="41625522/32637 - 2023-12-02T09:09:44.908Z"><title>Wallet Express Checkout</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><script src="./load-ec-i18n.bundle.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>html { box-sizing: border-box; } *, *:after, *:before { box-sizing: inherit; } #modal-root { position: fixed; } #dialog-root { position: fixed; } .background { background-color: #F3F3F3; } body { overflow: hidden; }</style></head><body style="margin: 0"><div id="root" class="background"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/wallet-drawer.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet-drawer.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:11:58.840Z"><title>Mini Wallet</title><script defer="defer" src="/base-error-reporting.js"></script><script defer="defer" src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>body { background-color: #F3F3F3; } @media (prefers-color-scheme: dark) { body { background-color: #202020; } }</style></head><body style="margin: 0"><mini-wallet></mini-wallet><script defer="defer" src="./miniwallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (mini-wallet.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:12:22.133Z"><title>Wallet Notification</title><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#notification-divider { min-width: 298px; max-width: 298px; border-top: 1px solid rgb(239, 239, 239); } @media (prefers-color-scheme: dark) { #notification-divider { border-top-color: rgb(82, 82, 82); } } #splash-root { overflow: hidden; height: 108px; width: 298px; pointer-events: none; top: 0; z-index: 15; /* see z-index.ts */ opacity: 1; } .skeletal-bg { background-color: rgb(237, 237, 237); } @media (prefers-color-scheme: dark) { .skeletal-bg { background-color: rgb(92, 92, 92); } } .skeletal-header { height: 44px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-header-v2 { height: 32px; margin-block-start: 8px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-image { height: 108px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-content { height: 164px; border-bottom: 1px solid transparent; width: 100%; display: flex; flex-direction: column; } .skeletal-content-v2 { height: 76px; border-bottom: 1px solid transparent; width: 100%; display: flex; flex-direction: column; /* padding-inline-start: 12px; */ } .skeletal-heading { width: 242px; height: 16px; margin-inline-end: 16px; border-radius: 2px; top: 10px; } .skeletal-heading-v2 { width: 200px; height: 16px; margin-inline-end: 36px; border-radius: 2px; } .skeletal-icon { width: 16px; height: 16px; border-radius: 2px; margin-inline-start: 16px; top: 10px; } .skeletal-icon-v2 { width: 16px; height: 16px; border-radius: 2px; margin-inline-start: 26px; top: 16px; margin-inline-end: 20px; } .skeletal-image-placeholder { width: 298px; height: 108px; border-radius: 2px; margin-inline-start: 16px; margin-left: 0px; } .skeletal-node { width: 266px; height: 12px; border-radius: 2px; margin-inline-start: 16px; margin-top: 14px; } .skeletal-node-v2 { width: 200px; height: 12px; border-radius: 2px; margin-inline-start: 62px; margin-top: 4px; } .skeletal-button { width: 139px; height: 36px; border-radius: 2px; margin-inline-start: 16px; margin-top: 14px; } .skeletal-button-v2 { width: 88px; height: 16px; border-radius: 2px; margin-inline-start: 62px; margin-top: 12px; } #app-root { min-width: 298px; max-width: 298px; }</style></head><body style="margin: 0"><div id="notification-divider"></div><div id="splash-root"><div class="skeletal-header-v2" id="splash-header-v2"><div class="skeletal-bg skeletal-icon-v2"></div><div class="skeletal-bg skeletal-heading-v2"></div></div><div class="skeletal-content-v2" id="splash-content-v2"><div class="skeletal-bg skeletal-node-v2"></div><div class="skeletal-bg skeletal-node-v2"></div><div class="skeletal-bg skeletal-button-v2"></div></div></div><div id="app-root"></div><script defer="defer" src="/notification.bundle.js"></script></body></html>
Ansi based on File String Dumps (notification.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:12:22.133Z"><title>Wallet Notification</title><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>body { background-color: #F3F3F3; } @media (prefers-color-scheme: dark) { body { background-color: #202020; } }</style></head><body style="margin: 0"><notification-fast></notification-fast><script defer="defer" src="/notification_fast.bundle.js"></script></body></html>
Ansi based on File String Dumps (notification_fast.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:05:09.955Z"><title>Wallet Tokenized Card</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style></head><body style="margin: 0"><div id="app-root"></div><script defer="defer" src="/tokenized-card.bundle.js"></script></body></html>
Ansi based on File String Dumps (tokenized-card.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:06:24.842Z"><title>Wallet</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><link rel="manifest" href="/manifest.webapp.json"><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#modal-root { position: fixed; } #dialog-root { position: fixed; z-index: 6; top: 15px; right: 50%; transform: translate(50%, 0px); } #fluent-default-layer-host { z-index: 11000000 !important; }</style></head><body style="margin: 0"><div id="app-root"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/runtime.bundle.js"></script><script defer="defer" src="/crypto.bundle.js"></script><script defer="defer" src="/vendor.bundle.js"></script><script defer="defer" src="/load-hub-i18n.bundle.js"></script><script defer="defer" src="/wallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet-crypto.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:06:24.842Z"><title>Wallet</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><link rel="manifest" href="/manifest.webapp.json"><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#modal-root { position: fixed; } #dialog-root { position: fixed; z-index: 6; top: 15px; right: 50%; transform: translate(50%, 0px); } #fluent-default-layer-host { z-index: 11000000 !important; }</style></head><body style="margin: 0"><div id="app-root"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/runtime.bundle.js"></script><script defer="defer" src="/vendor.bundle.js"></script><script defer="defer" src="/load-hub-i18n.bundle.js"></script><script defer="defer" src="/wallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><meta version="40067032/20314 - 2023-10-09T11:57:22.952Z"><title>Wallet BNPL</title><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */ body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0; @media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4; } @media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51); } @media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1; } }</style></head><body style="margin: 0"><div id="app-root"></div><script defer="defer" src="/bnpl.bundle.js"></script></body></html>
Ansi based on File String Dumps (bnpl.html)
<!DOCTYPE html><html><head><title>Network Time Server for Windows</title><meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/><meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url('https://www.softros.com/css/base.css');body.narrow img.content {display: block;max-width: 900px;width: calc( 100% - 100px );margin-top: 10px;margin-bottom: 50px;transform: translateZ(0);body.narrow div.text {max-width: 1240px}h4 {text-align: center;margin: 40px 0 20px;font-size: 18px;font-weight: 600;.link-box>a {display: inline-block; vertical-align: middle; width: calc(50% - 47px); background-color: #efefef; color: black; text-align: center; padding: 25px 10px; font-size: 14px; border: 1px solid white; transition: all 0.2s ease-out;.link-box>a:hover {border-color: #f22b0b}.link-box>a:first-child{margin-right: 50px}.link-box>a h6 {font-size: 24px}ul{padding: 0; margin: 0 20px; column-count: 3; column-gap: 70px;/* narrow view */@media all and (max-width: 1100px)#menu2 a {font-size: 15px}#menu2 h2 {font-size: 20px}#menu2 nav {padding: 0 10px}#menu2 a:last-child {margin-right: 0}/* mobile view */@media all and (max-width: 880px)#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}#menu2 h2 {font-size: 24px}#menu2 a, #menu h2 {transition: none}ul {column-count: 1;margin: 0}.link-box>a:first-child{margin-right: 0}.link-box>a {display: block; width:auto; margin: 10px 0}body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}</style> [if lte IE 8]><link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" /><scriptsrc="/css/ie8/respond.js"></script><![endif]--><scriptsrc="//www.softros.com/scripts/jquery.js"></script><script src="//www.softros.com/scripts/menu.js"></script></head><body class="narrow"><div id="wrapper"><div id="header" class="content"><a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a><span class="a" id="sandwitch"></span><nav id="menu"><span class="menu_item"><span class="a">Products</span><div class="submenu"><a href="//messenger.softros.com/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/">Network Time System</a><br/><a href="//www.logonexpert.com/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Store</span><div class="submenu"><a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/purchase/">Network Time System</a><br/><a href="//www.logonexpert.com/purchase/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Downloads</span><div class="submenu"><a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/downloads/">Network Time System</a><br/><a href="//www.logonexpert.com/download/">LogonExpert</a></div></span><span class="menu_item"><a href="//www.softros.com/support/">Support</a></span><span class="menu_item"><span class="a">Company</span><div class="submenu"><a href="//www.softros.com/company/">About Us</a><br/><a href="//www.softros.com/resellers/">Resellers</a><br/><a href="//www.softros.com/policies/">Our Policies</a></div></span></nav></div><div id="menu2"><nav class="content"><h2>Network Time System</h2><a href="server/">Time Server Software</a><a href="client/">Time Client Software</a><a href="downloads/">Download</a><a href="purchase/">Buy Now</a></nav></div><img src="img/banner.jpg" class="content"><div class="content text">Network Time System provides a solution to system time maintenance problems.This powerful client/server software enables you to set up a virtually fail-safesynchronized time environment for networks of any size and complexity, from smalloffice networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),from single site networks to those including numerous domains and involvingcomplex routing techniques. Network Time System allows the creation of a customsource of precise time in a corporate network environment establishing aninterconnected time synchronization system for each and every machine and deviceon the company network.</div><h4>Network Time System Product Family</h4><div class="content link-box"><a href="server/"><h6>Time Server</h6>Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources</a><a href="client/"><h6>Time Client</h6>Windows client for NTSv2 and NTP protocols</a></div><h4>Key features</h4><div class="content"><ul class="features-list"><li><h5>Client/server architecture</h5>Set up your own single or multiple time servers capable of hosting andoperating thousands of time clients (workstations or any NTP/SNTPcompatible devices).</li><li><h5>Multi-protocol support</h5>Network Time System supports both its own proprietary time protocoland the world's most widely-used NTP/SNTP and NMEA 0183.</li><li><h5>Network-wide deployment</h5>Deploy Network Time System (Client) through Group Policy to all yourWindows-based computers in just a few minutes.</li><li><h5>Powerful license manager</h5>Install, move or delete your original/additional/updated licenses withease using a built-in license manager. This tool also allows you todistribute and synchronize all your licenses across the network.</li><li><h5>32-bit and 64-bit Windows support</h5>Network Time System (Server) and (Client) are native 32 and 64-bit compiledexecutables. Both run as a system service and support all modern versions of Windows,from Windows 2003/XP to Windows 10/Server 2016.</li><li><h5>Custom time zone and offset</h5>Using this unique feature, customize the source time (for example, received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)and distribute it to the time clients. Keep your time synchronized withUTC or convert it to the local time, add or deduct any numberseconds/minutes/hours from the source time to have your own time offset.</li><li><h5>Administrative control</h5>Allow or disallow limited users to configure Network Time System (Client)directly from the Network Time System (Server) interface.</li></ul></div><div id="footer"><div class="content"><nav><a href="//www.softros.com/policies/">Privacy Policy</a><a href="//www.softros.com/support/">Contact Us</a><a href="//www.softros.com/company/">About Us</a></nav><span><a href="//www.softros.com/company/"> Softros Systems. 2023</a></span></div></div></body></html>
Ansi based on File String Dumps (urlref_httpsnts.softros.com)
<!DOCTYPE html><html><head><title>Network Time Server for Windows</title><meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/><meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url('https://www.softros.com/css/base.css');body.narrow img.content {display: block;max-width: 900px;width: calc( 100% - 100px );margin-top: 10px;margin-bottom: 50px;transform: translateZ(0);}body.narrow div.text {max-width: 1240px}h4 {text-align: center;margin: 40px 0 20px;font-size: 18px;font-weight: 600;}.link-box>a {display: inline-block; vertical-align: middle; width: calc(50% - 47px); background-color: #efefef; color: black; text-align: center; padding: 25px 10px; font-size: 14px; border: 1px solid white; transition: all 0.2s ease-out;}.link-box>a:hover {border-color: #f22b0b}.link-box>a:first-child{margin-right: 50px}.link-box>a h6 {font-size: 24px}ul{padding: 0; margin: 0 20px; column-count: 3; column-gap: 70px;}/* narrow view */@media all and (max-width: 1100px){#menu2 a {font-size: 15px}#menu2 h2 {font-size: 20px}#menu2 nav {padding: 0 10px}#menu2 a:last-child {margin-right: 0}}/* mobile view */@media all and (max-width: 880px){#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}#menu2 h2 {font-size: 24px}#menu2 a, #menu h2 {transition: none}ul {column-count: 1;margin: 0}.link-box>a:first-child{margin-right: 0}.link-box>a {display: block; width:auto; margin: 10px 0}body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}}</style> [if lte IE 8]><link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" /><scriptsrc="/css/ie8/respond.js"></script><![endif]--><scriptsrc="//www.softros.com/scripts/jquery.js"></script><script src="//www.softros.com/scripts/menu.js"></script></head><body class="narrow"><div id="wrapper"><div id="header" class="content"><a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a><span class="a" id="sandwitch">â¡</span><nav id="menu"><span class="menu_item"><span class="a">Products</span><div class="submenu"><a href="//messenger.softros.com/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/">Network Time System</a><br/><a href="//www.logonexpert.com/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Store</span><div class="submenu"><a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/purchase/">Network Time System</a><br/><a href="//www.logonexpert.com/purchase/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Downloads</span><div class="submenu"><a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/downloads/">Network Time System</a><br/><a href="//www.logonexpert.com/download/">LogonExpert</a></div></span><span class="menu_item"><a href="//www.softros.com/support/">Support</a></span><span class="menu_item"><span class="a">Company</span><div class="submenu"><a href="//www.softros.com/company/">About Us</a><br/><a href="//www.softros.com/resellers/">Resellers</a><br/><a href="//www.softros.com/policies/">Our Policies</a></div></span></nav></div><div id="menu2"><nav class="content"><h2>Network Time System</h2><a href="server/">Time Server Software</a><a href="client/">Time Client Software</a><a href="downloads/">Download</a><a href="purchase/">Buy Now</a></nav></div><img src="img/banner.jpg" class="content"><div class="content text">Network Time System provides a solution to system time maintenance problems.This powerful client/server software enables you to set up a virtually fail-safesynchronized time environment for networks of any size and complexity, from smalloffice networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),from single site networks to those including numerous domains and involvingcomplex routing techniques. Network Time System allows the creation of a customsource of precise time in a corporate network environment establishing aninterconnected time synchronization system for each and every machine and deviceon the company network.</div><h4>Network Time System Product Family</h4><div class="content link-box"><a href="server/"><h6>Time Server</h6>Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources</a><a href="client/"><h6>Time Client</h6>Windows client for NTSv2 and NTP protocols</a></div><h4>Key features</h4><div class="content"><ul class="features-list"><li><h5>Client/server architecture</h5>Set up your own single or multiple time servers capable of hosting andoperating thousands of time clients (workstations or any NTP/SNTPcompatible devices).</li><li><h5>Multi-protocol support</h5>Network Time System supports both its own proprietary time protocoland the world's most widely-used NTP/SNTP and NMEA 0183.</li><li><h5>Network-wide deployment</h5>Deploy Network Time System (Client) through Group Policy to all yourWindows-based computers in just a few minutes.</li><li><h5>Powerful license manager</h5>Install, move or delete your original/additional/updated licenses withease using a built-in license manager. This tool also allows you todistribute and synchronize all your licenses across the network.</li><li><h5>32-bit and 64-bit Windows support</h5>Network Time System (Server) and (Client) are native 32 and 64-bit compiledexecutables. Both run as a system service and support all modern versions of Windows,from Windows 2003/XP to Windows 10/Server 2016.</li><li><h5>Custom time zone and offset</h5>Using this unique feature, customize the source time (for example, received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)and distribute it to the time clients. Keep your time synchronized withUTC or convert it to the local time, add or deduct any numberseconds/minutes/hours from the source time to have your own time offset.</li><li><h5>Administrative control</h5>Allow or disallow limited users to configure Network Time System (Client)directly from the Network Time System (Server) interface.</li></ul></div><div id="footer"><div class="content"><nav><a href="//www.softros.com/policies/">Privacy Policy</a><a href="//www.softros.com/support/">Contact Us</a><a href="//www.softros.com/company/">About Us</a></nav><span><a href="//www.softros.com/company/">© Softros Systems. 2023</a></span></div></div></body></html>
Ansi based on Referenced Remote Content (urlref_httpsnts.softros.com)
</a><a href="client/">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
</div></body>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
</style>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/downloads/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/purchase/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/download/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/purchase/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/company/">About Us</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/company/">About Us</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/policies/">Our Policies</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/policies/">Privacy Policy</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/resellers/">Resellers</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/support/">Contact Us</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/support/">Support</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="client/">Time Client Software</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="downloads/">Download</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="purchase/">Buy Now</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="server/">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="server/">Time Server Software</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<body class="narrow">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="content link-box">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="content text">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="submenu">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="footer">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="header" class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="menu2">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="wrapper">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h2>Network Time System</h2>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h4>Key features</h4>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>32-bit and 64-bit Windows support</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Administrative control</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Client/server architecture</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Custom time zone and offset</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Multi-protocol support</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Network-wide deployment</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Powerful license manager</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h6>Time Client</h6>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h6>Time Server</h6>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<img src="img/banner.jpg" class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" />
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta charset="UTF-8">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta name="viewport" content="width=device-width, initial-scale=1.0">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<nav class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<nav id="menu">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<script src="//www.softros.com/scripts/menu.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<scriptsrc="//www.softros.com/scripts/jquery.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<scriptsrc="/css/ie8/respond.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a" id="sandwitch"></span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Company</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Downloads</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Products</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Store</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="menu_item">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span><a href="//www.softros.com/company/"> Softros Systems. 2023</a></span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<style type="text/css">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<svg width="320" height="320" viewBox="0 0 320 320" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_iii_1_8)"><path d="M32 54.6779C32 39.4393 44.314 27.077 59.5334 27.0004C59.6251 26.9999 59.7148 27.0311 59.7866 27.0882L60.1216 27.3548C60.252 27.4585 60.4445 27.3657 60.4445 27.199C60.4445 27.0891 60.5336 27 60.6436 27H238.223C242.15 27 245.334 30.184 245.334 34.1117V162.122C245.334 166.05 242.15 169.234 238.223 169.234H79.4076C68.9346 169.234 60.4445 160.743 60.4445 150.269V95.4075C60.4445 87.7039 55.6451 81.0375 48.8593 77.3918C39.8631 72.5585 32 65.7542 32 54.6779Z" fill="url(#paint0_linear_1_8)"/><path d="M88.8882 83.7261C88.8882 69.5516 102.454 59.3179 116.082 63.2119L267.37 106.44C279.581 109.929 288 121.092 288 133.792V240.507C288 254.682 274.434 264.916 260.806 261.022L104.361 216.32C95.2024 213.703 88.8882 205.331 88.8882 195.805V83.7261Z" fill="white"/><path d="M88.8882 83.7261C88.8882 69.5516 102.454 59.3179 116.082 63.2119L267.37 106.44C279.581 109.929 288 121.092 288 133.792V240.507C288 254.682 274.434 264.916 260.806 261.022L104.361 216.32C95.2024 213.703 88.8882 205.331 88.8882 195.805V83.7261Z" fill="url(#paint1_linear_1_8)"/><path d="M32 55.4416V190.968C32 201.927 38.295 211.912 48.183 216.636L206.713 292.377C211.433 294.631 216.89 291.191 216.89 285.96V155.723C216.89 149.933 213.38 144.721 208.014 142.544L60.4445 82.6648C48.188 77.6564 32.5138 70.6919 32 55.4416Z" fill="url(#paint2_linear_1_8)"/></g><defs><filter id="filter0_iii_1_8" x="31.1111" y="25.9333" width="257.778" height="268.036" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dx="0.888892" dy="0.888892"/><feGaussianBlur stdDeviation="0.533335"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.588235 0 0 0 0 0.776471 0 0 0 0 1 0 0 0 0.35 0"/><feBlend mode="normal" in2="shape" result="effect1_innerShadow_1_8"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dx="-0.888892" dy="-1.33334"/><feGaussianBlur stdDeviation="0.533335"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.215686 0 0 0 0 0.2 0 0 0 0 1 0 0 0 0.3 0"/><feBlend mode="normal" in2="effect1_innerShadow_1_8" result="effect2_innerShadow_1_8"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dy="0.888892"/><feGaussianBlur stdDeviation="0.444446"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.588235 0 0 0 0 0.776471 0 0 0 0 1 0 0 0 0.35 0"/><feBlend mode="normal" in2="effect2_innerShadow_1_8" result="effect3_innerShadow_1_8"/></filter><linearGradient id="paint0_linear_1_8" x1="160" y1="280.985" x2="125.533" y2="28.795" gradientUnits="userSpaceOnUse"><stop offset="0.551387" stop-color="#3733FF"/><stop offset="0.79256" stop-color="#4285F2"/><stop offset="1" stop-color="#73B3FF"/></linearGradient><linearGradient id="paint1_linear_1_8" x1="288" y1="293.08" x2="32" y2="293.08" gradientUnits="userSpaceOnUse"><stop stop-color="#FFD400"/><stop offset="0.5" stop-color="#F18C0A"/></linearGradient><linearGradient id="paint2_linear_1_8" x1="131.556" y1="268.792" x2="113.038" y2="54.744" gradientUnits="userSpaceOnUse"><stop stop-color="#296EEB"/><stop offset="1" stop-color="#73B3FF"/></linearGradient></defs></svg>
Ansi based on File String Dumps (wallet-icon.svg)
<title>Network Time Server for Windows</title>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<ul class="features-list">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
?_c>9__0_?___t3_______me9e_Ll_??_
Ansi based on Image Processing (screen_0.png)
?o0?_?_?_el__re__c3
Ansi based on Image Processing (screen_8.png)
?o__c3??o??_oel__re__c3
Ansi based on Image Processing (screen_8.png)
@import url('https://www.softros.com/css/base.css');
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@media all and (max-width: 1100px)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@media all and (max-width: 880px)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
[ec3_cel__?_0_0r3J3e1_e3_r30
Ansi based on Image Processing (screen_8.png)
[if lte IE 8]>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
[InternetShortcut]
Ansi based on Hybrid Analysis (sample.url)
]w]w|==[Fq?[^\Nz>No+YbHFw|qT4\UI5gdvv8XYI~^))z]dgbJHohkJl?7kanTz?Ei)YF}D5 H^g= NfFEc@_+l g^/B~>mJ|i.|u(vDZDe~xvy}F//o|9zF&)U`kbs@eb"Bz-#~b8#0u l}yu5Nio:q$l(+"7}bT#b)?#27DdW{DTKpm%7"W8%=J}px|ori:qm;&uqM6fMn>wGmy/Wxvbi[e+LIUqgGR4fV!Vdmu"O}=T5N ITQ#.u9zDm2$A8P.z]L'0H&XV!CX"VM&V5Id=*v:$Z!0UiUzh?;COX@W{K\j)5Jt<*zG>eoS>tP<-f?$94xWLhsbnM7kACI1h!kivqnhx i#K+0,Xi69YE73^Mlw>H%n_2 3#{Z)fN;yn-+B_c]DH}r9=;*siI,VM M~WOQJPcM6Y%Z7je ]k{[5m\u2Ih#h{6U,fKQ!}P1~P=YJ4hIr NjOiaIOVcqE3BfMb\n5A85][\0:BoR%H7|NR4PTI\nK"l,&1+5[^lwG.FW(|~}q=[kvl:'c4Ip<,orbs7qiMdjaAXji/US^|/eD:k%9F-heFT4v8<}`X|FrkBeq|6}>CO*ySgfo,Ypt0o"1c????LLyytH_2o,}o&qLlh#Ps}gHX4-\?bZ2Wo>jffVIW25^q&er8\]n5y:$)t<SSN4|B.JEJaC)T=6n<rH.TB,&Ne M>"BE"mY-tp%f0zUaBLkZH<CxA'if`v([:aw2Z;!3a+g;W)=$YqHHXi{'#RoO7Z`h|,_Qt%4&`*xD1\HyR`%Jl-5w}gAoPTGsmf#K#*^yydVy5,0}F2!USDg3r0,$KpD1uCriJZkYddnk}ba|5MsDQt~N{2G=]&`w%`J;aUCFwpOhF$w$k!Z_E[f8yV Vr[%{lVQfP( S8-C?0Hv$oBC+d>*/i68lQ:GG_>wT8?h-ejW,\&XUp>9!>rHH6qxg0p$M0y@\T&HUsD3,@];Z"U[w UZbi+\zN pV*i={yjm8L)yqzJTX;m>tJ-'XX#iNmrB9hyw?o~~T+nDJ1gaAnbJ|xz|8?#R5+QNkavr":}Uk.FwHh!q|D6pX#LHMY1.lpi,s1`8hp`lx.aJ+_<yvuwP}PDHtZxXeIP 3P/ovfHg.fb;ob'L~lu{+L@dKB}q3816Dr|=brP\~p&dO\^\k'52o`P.~fD\S_(b)mA$5?(eV>r^JE[|qHm*xr1le%!?(8E|M,# ssFK!;M$qJi4)kH.s1z4D;e`)qzBn8047Lu@w<v^~YM8Ob>WN~7AN9$@Ww`N<csX4@r^Zr{{wan$2}6vo<A(4(0Le\<s`$bj"DtgUvtk+ve+Mb',n9B{RD<JjrkD*8$WZB HPSjf+U0CsQzQ>AL/mh9F-v|S<]eEYvd[I.)ZlhE>bQ?ui8Hou"5[]eU`n -[j<961FBO-1<?+xNw^ep_b2q{I+f'%p7)Ngw|c]5}\0>Z&Iy|6'KDO|W?@*O0$]`@~xvy3|lY2Z-V2yKMN1,DH{>T<-HY\$[xUKdou5BXL+jHLsCheF e8vlgu7qCc!M4ILf!@ap'?w,|<WgBKmX1kD?iuN+1@+nShv0stUL]LwwaLYbi,K"1:"sAo3psv6q~pr6J{0>>p8kZ_og8.=kX/=pCpx8jEm[FKMWZY+cL`QRWVs'#5]p~D(l:8J*0)o(XgO#1&)$(-LVxSATiQ\S7z|Y-Qg_,lV[nT>IUP8}}|[*>~~EG>w':Ie3L>=":R;_0R*(%Qm]bv~$p&wB;"~J0+=^&P%4f0Io|QIqc&[hz0i781]w)G8#r2t{LRN0(~<%N:(p~vM%j&9k+k`Kpthj^p#`1?G*TMm:evp0A2:5z~x8a#g7!"&",)\sFf.iafQ_"zmJqD4zjV8]1V?]m&vZvp2FQepzqkd`-/+3SQBK_;wmv@!:Y}GP(HQEL[Rbc1:sU/&uI#:`nM!sj&t:)6rrq:Cxe9di\F=9{=S*%qZjqXfu6]#99
Ansi based on File String Dumps (f_0004c3)
_"""_?"""
Ansi based on Image Processing (screen_0.png)
_""_^"_""_"""'""_'"
Ansi based on Image Processing (screen_0.png)
_____o___
Ansi based on Image Processing (screen_8.png)
__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global
Ansi based on File String Dumps (000003.log)
_keyhttps://www.softros.com/scripts/jquery.js https://softros.com/5gl/
Ansi based on File String Dumps (526e396843e1a76f_0)
_keyhttps://www.softros.com/scripts/menu.js https://softros.com/5gl/
Ansi based on File String Dumps (314e799b7ebf93ee_0)
a0386e75-f70c-464c-a9ce-33c44e091623
Ansi based on Runtime Data (msedge.exe )
a4112d1a-6dfa-476e-bb75-e350d24934e1
Ansi based on Runtime Data (msedge.exe )
AccentColor
Ansi based on Runtime Data (msedge.exe )
AcceptLanguage
Ansi based on Runtime Data (msedge.exe )
ActivateAsUser
Ansi based on Runtime Data (msedge.exe )
ActivateInSharedBroker
Ansi based on Runtime Data (msedge.exe )
ActivationType
Ansi based on Runtime Data (msedge.exe )
ActivePolicyCode
Ansi based on Runtime Data (msedge.exe )
acxiom.com/atinternet.com/hitslink.com/mm7.net/go-mpulse.net/retailautomata.com/free-pagerank.com/amplitude.com/i-stats.com/dl-rms.com/enquisite.com/p.brsrvr.com/onestat.com/lyris.com/alexametrics.com/inboundwriter.com/awio.com/betssonpalantir.com/xiti.com/bmmetrix.com/etracker.de/belstat.com/hs-analytics.net/eviltracker.net/branch.io/clixmetrix.com/belstat.be/branica.com/fullstory.com/b0e8.com/ecsanalytics.com/polldaddy.com/freeonlineusers.com/getclicky.com/clustrmaps.com/mxpnl.com/4u.pl/clixpy.com/ioam.de/postrank.com/qualaroo.com/mixpanel.com/adlooxtracking.com/mdotlabs.com/chartbeat.net/w3counter.com/anormal-tracker.de/pantherssl.com/extremetracking.com/glanceguide.com/clicktale.com/clicktale.net/axf8.net/vizisense.net/woopra-ns.com/compuware.com/crashlytics.com/voicefive.com/marktest.pt/bubblestat.com/apnewsregistry.com/sagemetrics.com/at-o.net/blogcounter.de/collserve.com/sweeterge.info/convertro.com/infonline.de/ipcounter.de/nakanohito.jp/bluecava.com/tensquare.com/anormal-media.de/nuconomy.com/webclicktracker.com/w3roi.com/convert.com/dataium.com/reedge.com/itisatracker.com/snoobi.com/daphnecm.com/distiltag.com/adzmath.com/roia.biz/reinvigorate.net/hitsniffer.com/webtraxs.com/adventori.com/google-analytics.com/mparticle.com/3dstats.com/optimizely.com/dwstat.cn/63squares.com/intelligencefocus.com/etracker.com/lytiks.com/islay.tech/aivalabs.com/extreme-dm.com/feedjit.com/trackersimulator.org/deepintent.com/attracta.com/clickguard.com/belstat.nl/infostars.ru/antifraudjs.friends2follow.com/sitecompass.com/crwdcntrl.net/plugin.management/gfkdaphne.com/gfk.com/gosquared.com/clickdensity.com/nr-data.net/doubleverify.com/smartlook.com/statsit.com/eproof.com/aidata.me/amung.us/crazyegg.com/ibm.com/histats.com/mouseflow.com/amazingcounters.com/hotjar.com/visitorville.com/cmcore.com/gtopstats.com/webtrends.com/analytics-tracker.msedgedemo.example/liveperson.com/sensic.net/observerapp.com/ivwbox.de/leadforensics.com/redaril.com/raasnet.com/cya2.net/eloqua.com/inspectlet.com/demandbase.com/wingify.com/rkdms.com/adloox.com/graphenedigitalanalytics.in/iperceptions.com/comscore.com/vistrac.com/amadesa.com/acxiomapac.com/narrative.io/src.kitcode.net/company-target.com/questionmarket.com/sendpulse.com/gostats.com/v12data.com/certifica.com/trafficfacts.com/dlqm.net/tealiumiq.com/logdy.com/parsely.com/footprintlive.com/thecounter.com/belstat.fr/crowdscience.com/encoremetrics.com/gtop.ro/gaug.es/addfreestats.com/avmws.com/sesamestats.com/brightedge.com/linezing.com/coremetrics.com/mmapiws.com/merkleinc.com/connexity.com/lypn.com/webtrekk.com/cardlytics.com/maxymiser.com/opolen.com.br/mongoosemetrics.com/webtrackingservices.com/segment.io/stratigent.com/stat-track.com/analytics.yahoo.com/researchnow.com/lotame.com/valuedopinions.co.uk/monitus.net/markmonitor.com/webtrendslive.com/trafficscore.com/motigo.com/sageanalyst.net/clicktracks.com/kissmetrics.com/hotlog.ru/seevolution.com/do-not-tracker.org/eulerian.net/oewabox.at/spylog.com/web-stat.com/oewa.at/onaudience.com/nextstat.com/lynchpin.com/domodomain.com/sessioncam.com/gomez.com/phonalytics.com/sedotracker.de/keymetric.net/pippio.com/piwik.org/chartbeat.com/mystighty.info/heronpartners.com.au/belstat.de/revtrax.com/visualwebsiteoptimizer.com/pixanalytics.com/statcounter.com/mypagerank.net/eyeota.net/nurago.com/rollick.io/tweetdeck.com/scorecardresearch.com/safecount.net/quintelligence.com/nedstatbasic.net/sedotracker.com/infernotions.com/radarurl.com/advombat.ru/marinsm.com/snplow.net/wysistat.com/kissinsights.com/trackingsoft.com/marktest.com/luckyorange.net/cnzz.com/sputnik.ru/umbel.com/ringier.cz/persianstat.com/luckyorange.com/bluemetrix.com/yellowtracker.com/phpmyvisites.us/svlu.net/staticstuff.net/webtrekk.net/visistat.com/netapplications.com/storeland.ru/onlinewebstats.com/vertster.com/woopra.com/nielsen.com/summerhamster.com/nurago.de/9c9media.ca/statisfy.net/roxr.net/estat.com/tns-counter.ru/techsolutions.com.tw/whiteops.com/hitsprocessor.com/newrelic.com/openstat.ru/tnsglobal.com/connexity.net/tns-cs.net/cetrk.com/wowanalytics.co.uk/eulerian.com/sa-as.com/shinystat.com/compete.com/ml314.com/getsitecontrol.com/v12group.com/pronunciator.com/mediametrie-estat.com/maxmind.com/vizisense.com/sitestat.com/opentracker.net/godaddy.com/visitstreamer.com/statistik-gallup.net/behavioralengine.com/y-track.com/
Ansi based on File String Dumps (Analytics)
ad-maven.com/appcast.io/leadlander.com/affasi.com/clixtell.com/adgainersolutions.com/franecki.net/pixanalytics.com/wrethicap.info/ismatlab.com/y-track.com/ecsanalytics.com/albacross.com/bgclck.me/lptracker.io/ze-fir.com/eyereturn.com/bitmedia.io/azetklik.sk/fuelx.com/pixlee.com/hilltopads.net/reichelcormier.bid/mmapiws.com/betssonpalantir.com/b0e8.com/breaktime.com.tw/clearlink.com/sendpulse.com/pulpix.com/c3tag.com/ligatus.com/clickyab.com/buckridge.link/clickguard.com/bluecava.com/attributionmodel.com/psonstrentie.info/adnium.com/rsz.sk/aivalabs.com/dep-x.com/dmpxs.com/fraudjs.io/c3metrics.com/consumable.com/graphenedigitalanalytics.in/antifraudjs.friends2follow.com/fanplayr.com/mystighty.info/prometheusintelligencetechnology.com/fuel451.com/quitzon.net/islay.tech/vcmedia.vn/xcvgdf.party/ero-advertising.com/opolen.com.br/carts.guru/libertystmedia.com/provers.pro/bashirian.biz/mobials.com/guoshipartners.com/adabra.com/online-metrix.net/rollick.io/admicro.vn/maxmind.com/boudja.com/ppcprotect.com/justuno.com/agreensdistra.info/shoporielder.pro/onevision.com.tw/augur.io/storeland.ru/prismapp.io/gw-ec.com/shorte.st/rensovetors.info/semantiqo.com/perimeterx.net/wisokykulas.bid/sweeterge.info/nabbr.com/seewhy.com/vendemore.com/webmecanik.com/techsolutions.com.tw/selectablemedia.com/adbot.tw/boostbox.com.br/fingerprinter.msedgedemo.example/eyereturnmarketing.com/brandcrumb.com/socital.com/zaful.com/verticalhealth.net/
Ansi based on File String Dumps (Fingerprinting)
AdapterTimeoutLimit
Ansi based on Runtime Data (msedge.exe )
AddrConfigControl
Ansi based on Runtime Data (msedge.exe )
AddressFamily
Ansi based on Runtime Data (msedge.exe )
ae5cf422-786a-476a-ac96-753b05877c99
Ansi based on Runtime Data (msedge.exe )
af2ca688-62aa-48e9-8bf6-a0ca0cae2354
Ansi based on Runtime Data (msedge.exe )
afbd9bfb-785c-515d-8ede-c31081bf8872
Ansi based on Runtime Data (msedge.exe )
AggressiveMTATesting
Ansi based on Runtime Data (msedge.exe )
Allow or disallow limited users to configure Network Time System (Client)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
AllowDevelopmentWithoutDevLicense
Ansi based on Runtime Data (msedge.exe )
AllowTelemetry
Ansi based on Runtime Data (msedge.exe )
AllowUnqualifiedQuery
Ansi based on Runtime Data (msedge.exe )
and distribute it to the time clients. Keep your time synchronized with
Ansi based on Dropped File (urlref_httpsnts.softros.com)
and the world's most widely-used NTP/SNTP and NMEA 0183.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
AnonymousAppContainerImpersonationLevelCheck
Ansi based on Runtime Data (msedge.exe )
anybest.site/webmine.pro/jsecoin.com/flightzy.bid/nerohut.com/flightsy.bid/coinpot.co/yololike.space/flightzy.win/zymerget.bid/bitcoin-pay.eu/freecontent.stream/authedwebmine.cz/zymerget.faith/hostingcloud.racing/mineralt.io/dinorslick.icu/coinhive.com/bmst.pw/vidzi.tv/coin-hive.com/alflying.date/serv1swork.com/gridcash.net/cryptolootminer.com/besstahete.info/webminepool.com/reauthenticator.com/belicimo.pw/hashing.win/pampopholf.com/flashx.pw/authedmine.com/tulip18.com/statdynamic.com/crypto-webminer.com/hostingcloud.science/ethpocket.de/flightzy.date/ad-miner.com/adless.io/service4refresh.info/swiftmining.win/cryptaloot.pro/feesocrald.com/ethtrader.de/analytics.blue/freecontent.date/alflying.win/cryptominer.msedgedemo.example/webmine.cz/crypto-loot.com/sslverify.info/cnhv.co/minescripts.info/nhsrv.cf/aster18cdn.nl/wsservices.org/freecontent.bid/gramombird.com/1q2w3.website/webmining.co/mepirtedic.com/sparechange.io/flightsy.win/minexmr.stream/gitgrub.pro/istlandoll.com/cashbeet.com/tercabilis.info/
Ansi based on File String Dumps (Cryptomining)
AppendToMultiLabelName
Ansi based on Runtime Data (msedge.exe )
ApplicationFlags
Ansi based on Runtime Data (msedge.exe )
AppsUseLightTheme
Ansi based on Runtime Data (msedge.exe )
AppXbqn3gk58q5pbhhnh2kfmwq57m1kv637n
Ansi based on Runtime Data (msedge.exe )
AppXjs1j2g7y637hgs5prgqmkstfxazwy289
Ansi based on Runtime Data (msedge.exe )
AppXmgj48ewmzzwt11zq319t7591v59qteen
Ansi based on Runtime Data (msedge.exe )
AppXvm0yz6wexnbg6gyakreksfh23d2f560e
Ansi based on Runtime Data (msedge.exe )
AppXwxvnpdbw9c10hhrvdzzdqn2p2jej368v
Ansi based on Runtime Data (msedge.exe )
AppXyw9m79fnbp5my6829hn2k8akzs2jq5f3
Ansi based on Runtime Data (msedge.exe )
AppXz8g3g23babxsemaah61xebqfd07m2a56
Ansi based on Runtime Data (msedge.exe )
AppXzdj9rvz13tf0rsetc7tkq2npy124s69y
Ansi based on Runtime Data (msedge.exe )
Attributes
Ansi based on Runtime Data (msedge.exe )
auth.adobe.com/^/horizonte.browserapps.amazon.com/^/horizonte.browserapps.amazon.de/^/horizonte.browserapps.amazon.ca/^/acrobatservices.adobe.com/^/signin.aws.amazon.com/^/horizonte-browserapps.amazon.com.br/^/zendesk.com/^/my.salesforce.com/^/disqus.com/^/console.aws.amazon.com/^/horizonte.browserapps.amazon.in/^/horizonte.browserapps.amazon.co.jp/^/www.google.com/^/recaptcha/horizonte.browserapps.amazon.fr/^/horizonte-browserapps.amazon.com.mx/^/accounts.google.com/^/horizonte.browserapps.amazon.co.uk/^/kaltura.com/^/horizonte-browserapps.amazon.com.au/^/gigya.com/^/horizonte.browserapps.amazon.it/^/horizonte.browserapps.amazon.es/^/getsatisfaction.com/^/
Ansi based on File String Dumps (CompatExceptions)
AutodialDLL
Ansi based on Runtime Data (msedge.exe )
avocet.io/aprecision.net/adpdealerservices.com/nuffnang.com.my/demdex.net/augur.io/cmmeglobal.com/adrolays.com/atrinsic.com/acuityads.com/wishabi.net/admedia.com/vertamedia.com/adworx.at/2leep.com/globe7.com/awaps.yandex.ru/i-behavior.com/reklamstore.com/monetate.net/adgrx.com/actisens.com/everestjs.net/chango.ca/4dsply.com/xaded.com/clearsightinteractive.com/hp.com/emerse.com/giantrealm.com/popcde.com/actonsoftware.com/nspmotion.com/adaptly.com/crsspxl.com/adultmoda.com/dtmpub.com/adbot.tw/harrenmedianetwork.com/bannerconnect.net/hittail.com/adserverpub.com/ib-ibi.com/eyeviewdigital.com/ientry.com/audiencescience.com/intermarkets.net/ipredictive.com/banner-rotation.com/ensighten.com/blogher.com/delivr.com/adf.ly/cyberplex.com/keyade.com/adfox.ru/agencytradingdesk.net/aolcloud.net/retirement-living.com/accuenmedia.com/amazon.es/adjuggler.net/adgear.com/extensions.ru/xa.net/monoloop.com/epsilon.com/cj.com/adiant.com/ad-score.com/industrybrains.com/altergeo.ru/adjuggler.com/cpxinteractive.com/engineseeker.com/webtraffic.se/bidsystem.com/twyn-group.com/doclix.com/powerlinks.com/mediaplex.com/adnium.com/bidvertiser.com/adconion.com/creafi.com/infolinks.com/dgit.com/intellitxt.com/goutee.top/rfihub.com/polarmobile.com/ynxs.io/federatedmedia.net/lucidmedia.com/adtechus.com/cpmstar.com/networkedblogs.com/marimedia.net/guoshipartners.com/fathomdelivers.com/accelia.net/ad4game.com/traffichaus.com/madvertise.com/developermedia.com/adlantic.nl/sptag2.com/foxnetworks.com/epicmobileads.com/iponweb.com/365media.com/metricsdirect.com/sophus3.com/specificclick.net/aggregateknowledge.com/adknife.com/evolvemediacorp.com/azetklik.sk/sociomantic.com/adpepper.com/admoda.com/attracto.com/flurry.com/pointroll.com/adnologies.com/pch.com/evisionsmarketing.com/visiblemeasures.com/advertising.com/disqusads.com/nxtck.com/destinationurl.com/1rx.io/criteo.net/adriver.ru/chango.com/gunggo.com/adthink.com/groupm.com/cmadseu.com/boudja.com/carts.guru/stormiq.com/auditude.com/adengage.com/cpmadvisors.com/lkqd.net/liveinternet.ru/adjust.com/appssavvy.com/liadm.com/accordantmedia.com/adotube.com/usebutton.com/adternal.com/magnetic.com/adchemy.com/telstra.com.au/adaramedia.com/list-manage.com/cxense.com/tubemogul.com/adversalservers.com/iac.com/googletagservices.com/adscience.nl/avantlink.com/prometheusintelligencetechnology.com/yieldlab.net/jaroop.com/appier.net/match.com/rhythmxchange.com/adeurope.com/admission.net/sptag.com/adxvalue.de/visualdna.com/adknowledge.com/addecisive.com/tradetracker.net/contentabc.com/turn.com/rlcdn.com/networldmedia.net/marketo.com/quantum-advertising.com/sas.com/twyn.com/secure-adserver.com/zemanta.com/adgainersolutions.com/mediashakers.com/adocean-global.com/pro-market.net/pinpoll.com/adzerk.com/amobee.com/shorte.st/performancing.com/px-eu.dynamicyield.com/tap.me/technoratimedia.com/aidata.io/cdnma.com/criteo.com/emediate.dk/navdmp.com/bouncex.net/popularmedia.com/adhaven.com/adcolony.com/adbutler.com/imiclk.com/blogcatalog.com/bnmla.com/lotlinx.com/double-check.com/adsafemedia.com/ixs1.net/mfadsrvr.com/creativecdn.com/amazon.de/adyield.com/amazon.it/admedo.com/everydayhealth.com/adatus.com/adparlor.com/theblogfrog.com/crosspixelmedia.com/sparkstudios.com/adwords.google.com/gemius.com/glammedia.com/batanga.com/servedbyopenx.com/gocampaignlive.com/amgdgt.com/andbeyond.media/adprs.net/themig.com/adinterax.com/radiatemedia.com/brealtime.com/appier.com/adonnetwork.com/adinsight.com/adsrevenue.net/smartclip.com/lakana.com/monetizemore.com/buysellads.com/yoc.com/adsty.com/blogrollr.com/adnxs.com/adverline.com/barilliance.com/mailchimp.com/media.net/allstarmediagroup.com/bitmedia.io/tracksimple.com/ero-advertising.com/adswizz.com/skimlinks.com/bluekai.com/rmbn.ru/wanmo.com/cobalt.com/atwola.com/cmads.com.tw/ismatlab.com/quisma.com/clmbtech.com/yandex.ru/clck/clickleadback.com/adcirrus.com/pbbl.co/longboardmedia.com/beanstockmedia.com/yieldify.com/netflame.cc/creative-serving.com/adtiger.de/arkwrightshomebrew.com/proxilinks.com/shorttailmedia.com/amazon.ca/infectiousmedia.com/ze-fir.com/adsrvr.org/affiliatetracking.com/precisionclick.com/adv-adserver.com/indieclick.com/adgentdigital.com/storetail.io/impressiondesk.com/audience2media.com/admicro.vn/pixlee.com/crosspixel.net/audienceadnetwork.com/targetingmarketplace.com/sexinyourcity.com/attributionmodel.com/oversee.net/adzly.com/valuead.com/adsymptotic.com/adtechjp.com/aerifymedia.com/affinesystems.com/iprom.net/rambler.ru/adventive.com/avidglobalmedia.com/adsummos.net/adsvelocity.com/choicestream.com/metadsp.co.uk/applovin.com/esm1.net/onevision.com.tw/udmserve.net/pagefair.com/demandmedia.com/batanganetwork.com/dianomi.com/adonion.com/communicatorcorp.com/adformdsp.net/adbutler.de/activeconversion.com/connextra.com/efrontier.com/ftjcfx.com/albacross.com/adtech.com/etargetnet.com/openx.net/mmismm.com/avidglobalmedia.eu/z5x.com/adlibrium.com/adzerk.net/semantiqo.com/an.yandex.ru/hands.com.br/linksynergy.com/mypressplus.com/emediate.biz/adonnetwork.net/dc-storm.com/hooklogic.com/burstmedia.com/admized.com/acuity.com/magnify360.com/brighttag.com/netshelter.com/futureads.com/megaindex.ru/tradedoubler.com/bittads.com/ignitionone.com/sevenads.net/jumptap.com/quicknoodles.com/bounceexchange.com/conversiondashboard.com/rmmonline.com/rtbidder.net/eyeconomy.co.uk/adnext.fr/etarget.eu/breaktime.com.tw/adocean.pl/adverticum.net/isocket.com/adspirit.net/scribol.com/tqlkg.com/ampxchange.com/adworx.be/admixer.co.kr/triggit.com/touchclarity.com/jirbo.com/brandaffinity.net/rocketfuel.com/tapit.com/chitika.com/ohana-media.com/ibsys.com/burstnet.com/brainient.com/pricegrabber.com/adpredictive.com/crimtan.com/mkt51.net/spotx.tv/kitd.com/kcdwa.com/virgul.com/mdadx.com/richrelevance.com/capitaldata.fr/gumgum.com/c1exchange.com/affasi.com/dynamicoxygen.com/adleave.com/id5-sync.com/carambo.la/webgozar.com/cedato.com/mexad.com/smartyads.com/yandex.ru/clck/countertraffiliate.com/ad6media.fr/vi.ai/adreadytractions.com/fathomseo.com/audienceinsights.net/microad.jp/adserver.yahoo.com/acuityplatform.com/reklamz.com/adform.com/zaful.com/bloom-hq.com/webads.co.uk/csdata2.com/yume.com/csdata3.com/adsupply.com/brilig.com/csdata1.com/channelintelligence.com/trackingsoft.com/proximic.com/w55c.net/lowermybills.com/csi-tracking.com/bigmir.net/tinder.com/adtoll.com/campaign-archive1.com/bouncex.com/zapunited.com/ybx.io/rightmedia.com/springserve.com/e-planning.net/buckridge.link/adsmarket.com/resultlinks.com/xg4ken.com/franecki.net/flytxt.com/casalemedia.com/clearstream.tv/netconversions.com/adotmob.com/fiksu.com/adlucent.com/adspdbl.com/clicktripz.com/leadbolt.com/quadrantone.com/mediabrix.com/bizographics.com/clicmanager.fr/wtp101.com/clovenetwork.com/adnetik.com/cmadsasia.com/coxdigitalsolutions.com/wisokykulas.bid/begun.ru/cognitivematch.com/collective-media.net/collective.com/fraudjs.io/a2dfp.net/wahoha.com/eyenewton.ru/admeta.com/ybp.yahoo.com/newtentionassets.net/ipromote.com/enecto.com/tumri.com/adsmart.com/getglue.com/unanimis.co.uk/blvdstatus.com/quantcount.com/pubmine.com/aroa.io/anonymous-media.com/lfstmedia.com/complex.com/syncapse.com/brandscreen.com/platform-one.co.jp/atoomic.com/proximic.net/sonobi.com/enginenetwork.com/bluestreak.com/lqcdn.com/consumable.com/visualdna-stats.com/krxd.net/adomik.com/maxbounty.com/matomymedia.com/adgibbon.com/adingo.jp/contaxe.com/chartboost.com/admailtiser.com/propellerads.com/perimeterx.net/linkconnector.com/plista.com/contextuads.com/contextweb.com/bucksense.com/getiton.com/df-srv.de/adx1.com/nrelate.com/adreadypixels.com/semasio.com/teadma.com/lduhtrp.net/webtraffic.no/moolahmedia.com/aralego.com/addgloo.com/invitemedia.com/valueclick.net/valueclickmedia.com/multiplestreammktg.com/demdex.com/sophus3.co.uk/omtrdc.net/adglare.com/businessol.com/optnmstr.com/zanox-affiliate.de/dotomi.com/cart.ro/retargeter.com/exoclick.com/bvmedia.ca/extensionfactory.com/statistics.ro/widgetserver.com/media-servers.net/sublimemedia.net/mxptint.net/dsnextgen.com/nonstoppartner.net/exelator.com/zango.com/innity.com/searchmarketing.com/hlserve.com/adsperity.com/adserver.com/mochila.com/adlantis.jp/checkm8.com/adimg.net/rundsp.com/emediate.eu/adjug.com/simpli.fi/nexac.com/inviziads.com/clickaider.com/adroitinteractive.com/dataxu.net/pulpix.com/vendio.com/bannerbank.ru/adzcentral.com/undertone.com/meetic-partners.com/amigos.com/admagnet.net/mythingsmedia.com/intermundomedia.com/qksz.com/sovrn.com/2o7.net/datonics.com/clickbooth.com/fastclick.com/ctasnet.com/displaymarketplace.com/optimatic.com/mydas.mobi/komli.com/vdopia.com/cc-dt.com/greystripe.com/dp-dhl.com/perfiliate.com/adrtx.net/adverticum.com/qsstats.com/postrelease.com/medialets.com/adfrontiers.com/hurra.com/engagebdr.com/fuelx.com/tisoomi.com/resonatenetworks.com/did-it.com/didit.com/fizzbuzzmedia.net/blutrumpet.com/gannett.com/pagefair.net/keywordmax.com/fyber.com/vidible.tv/adition.com/directadvert.ru/paid-to-promote.net/adscale.de/mobileadtrading.com/ppctracking.net/compasslabs.com/bidr.io/digitize.ie/mybuys.com/channeladvisor.com/aweber.com/addynamo.net/directtrack.com/doublepimp.com/veeseo.com/optim.al/baronsoffers.com/cpvtgt.com/z5x.net/exitjunction.com/gw-ec.com/harrenmedia.com/effectivemeasure.com/adabra.com/matomymarket.com/adrevolution.com/googleadservices.com/tribalfusion.com/goldbach.com/burstdirectads.com/hitbox.com/epicmarketplace.com/ebay.com/traffichouse.com/amazon.co.uk/justuno.com/owneriq.com/youknowbest.com/eskimi.com/loomia.com/adcloud.net/600z.com/adwitserver.com/pictela.com/adperium.com/etrigue.com/4mads.com/monster.com/waterfrontmedia.com/adversal.com/awltovhc.com/resolutionmedia.com/adcde.com/clicksor.com/ewebse.com/korrelate.com/backbeatmedia.com/vizu.com/excitad.com/rensovetors.info/chitika.net/experian.com/campaigngrid.com/roiservice.com/adfox.yandex.ru/eyereturn.com/specificmedia.com/adsonar.com/adglare.net/rubiconproject.com/eyereturnmarketing.com/atlassolutions.com/burstly.com/trustx.org/vresp.com/fout.jp/mobilestorm.com/metrixlab.com/blogherads.com/listrakbi.com/convergetrack.com/adality.de/adkernel.com/adtech.de/facilitatedigital.com/simply.com/faithadnet.com/bizmey.com/successfultogether.co.uk/peerset.com/deployads.com/rovion.com/neustar.biz/pubmatic.com/itsoneiota.com/adshuffle.com/am.ua/rfihub.net/operasoftware.com/oridian.com/adultadworld.com/fetchback.com/mb01.com/akncdn.com/appflood.com/protected.media/instinctive.io/dynadmic.com/advertising-tracker.msedgedemo.example/digitaltarget.ru/adside.com/airpr.com/switchadhub.com/decideinteractive.com/adlegend.com/netaffiliation.com/flashtalking.com/loopme.com/ad2onegroup.com/adfunky.com/fimserve.com/adsfac.eu/strikead.com/freeskreen.com/smrtlnks.com/liftdna.com/stickyadstv.com/boostbox.com.br/clearlink.com/ppcprotect.com/adsbwm.com/scandinavianadnetworks.com/adometry.com/domdex.net/nuffnang.com/googlesyndication.com/smtad.net/brightroll.com/lfov.net/reduxmedia.com/adecn.com/yumenetworks.com/valueclick.com/web-visor.com/adplan-ds.com/admarketplace.net/tapad.com/adsnative.com/fmpub.net/buysight.com/adfusion.com/reztrack.com/zincx.com/clickhype.com/betgenius.com/amazon.co.jp/emjcd.com/bashirian.biz/smartadserver.com/de17a.com/adspirit.de/btstatic.com/fuel451.com/unica.com/apmebf.com/maxusglobal.com/media6degrees.com/marketgid.com/mobclix.com/thesearchagency.net/frogsex.com/gamned.com/tyroo.com/iclive.com/seevast.com/xplusone.com/popads.net/showmeinn.com/overture.com/geoads.com/webgozar.ir/everestads.net/activemeter.com/moatads.com/adinsight.eu/360yield.com/domdex.com/sensisdata.com.au/vtrenz.net/leanplum.com/smowtion.com/advertserve.com/gismads.jp/zanox.com/goldspotmedia.com/2mdn.net/zedo.com/pocketcents.com/admob.com/ad-stir.com/networldmedia.com/adservice.google.ca/fg8dgt.com/mindshare.nl/avsads.com/scupio.com/webmecanik.com/nexage.com/inadco.com/adaction.se/alenty.com/iponweb.net/teads.tv/cbproads.com/wunderloop.net/adacado.com/healthpricer.com/conversive.nl/hearst.com/mookie1.com/undertonenetworks.com/icrossing.com/smileymedia.com/moolah-media.com/addynamo.com/pressflex.com/stackadapt.com/sptag3.com/sapient.com/struq.com/zestad.com/servebom.com/aerserv.com/lptracker.io/infra-ad.com/hotwords.es/tracking.friends2follow.com/thewheelof.com/iacadvertising.com/terra.com.br/sublime.xyz/comclick.com/inflectionpointmedia.com/projectwonderful.com/advg.jp/groceryshopping.net/infogroup.com/stargamesaffiliate.com/pontiflex.com/game-advertising-online.com/sproutinc.com/etineria.com/agreensdistra.info/ucfunnel.com/tacoda.net/qksz.net/shareasale.com/socialinterface.com/hit-parade.com/acquisio.com/mediaocean.com/eqads.com/dmpxs.com/yandex.ru/portal/set/anyintergi.com/cadreon.com/adsafeprotected.com/adconnexa.com/idg.com/intentmedia.com/adcentriconline.com/boo-box.com/mobvision.com/summitmedia.co.uk/assoc-amazon.com/vcmedia.vn/webmetro.com/relevad.com/clickotmedia.com/adop.cc/tmogul.com/sabrehospitality.com/interpolls.com/im-apps.net/samurai-factory.jp/storygize.net/yieldivision.com/peer39.com/freedom.com/targetix.net/investingchannel.com/iprom.si/c3metrics.com/weborama.fr/adbrite.com/ru4.com/777seo.com/dep-x.com/digitalwindow.com/responsys.com/appmetrx.com/keywee.co/advertise.com/linkz.net/4info.com/applifier.com/kissmyads.com/visbrands.com/lockerdome.com/adyard.de/mythings.com/agkn.com/kanoodle.com/shoporielder.pro/kitaramedia.com/engago.com/conversionruler.com/ad-maven.com/afy11.net/movielush.com/districtm.io/adroll.com/leadforce1.com/sascdn.com/leadformix.com/xaxis.com/xmladed.com/adbrn.com/slunecnice.cz/aim4media.com/consiliummedia.com/krux.com/nanigans.com/legolas-media.com/indexexchange.com/nprove.com/venatusmedia.com/burstbeacon.com/xplosion.de/levexis.com/thetradedesk.com/lexosmedia.com/guj.de/digitalriver.com/socialtwist.com/admaximizer.com/yldmgrimg.net/ayads.co/clickyab.com/clickable.net/adnetwork.vn/millennialmedia.com/mediabong.com/adperfect.com/oggifinogi.com/vendemore.com/adtruth.com/103092804.com/listrak.com/othersonline.com/psonstrentie.info/layer-ads.net/adbroker.de/po.st/clickfuse.com/accelerator-media.com/adbull.com/adextent.com/inq.com/theepicmediagroup.com/lkqd.com/wrethicap.info/evolvemediametrics.com/aloodo.com/xcvgdf.party/binlayer.com/rlcdn.net/localyokelmedia.com/netmining.com/buzzcity.com/localytics.com/adhigh.net/dsmmadvantage.com/clickdimensions.com/syndigonetworks.com/sensisdigitalmedia.com.au/vemba.com/ambientdigital.com.vn/caraytech.com.ar/eyeconomy.com/maxpointinteractive.com/wpp.com/convertglobal.com/m6d.com/advertisespace.com/madhouse.cn/advertising-tracker.contoso.example/zumobi.com/dada.pro/inner-active.com/adforgeinc.com/tvpixel.com/bannertgt.com/yt1187.net/adnetinteractive.com/ydworld.com/appsflyer.com/undertonevideo.com/beencounter.com/yoc-performance.com/audienceiq.com/thebrighttag.com/adsfac.sg/leadlander.com/manifest.ru/switchconcepts.co.uk/uniqlick.com/adbuyer.com/marchex.com/sdfje.com/dt00.net/p-td.com/buzzparadise.com/dt07.net/adblade.com/yieldoptimizer.com/dmtracker.com/gestionpub.com/blogads.com/heias.com/martiniadnetwork.com/act-on.com/kontera.com/bridgetrack.com/mashero.com/ignitionone.net/serving-sys.com/tremormedia.com/geniee.co.jp/eyewonder.com/mediawhiz.com/lijit.com/directresponsegroup.com/moat.com/clickfrog.ru/goldbachgroup.com/deltaprojects.se/mediaforge.com/geniegroupltd.co.uk/streamray.com/e-kolay.net/adviva.co.uk/wishabi.com/improvedigital.com/orbengine.com/eyeblaster.com/adspeed.net/
Ansi based on File String Dumps (Advertising)
b0c7c1e34f59588dd1eb2e9f33d2cb12e9940cd2e4e0e9dbd99987ae7896c76c
Ansi based on File String Dumps (manifest.spdx.json.sha256)
b71ee1de-b092-4737-a55f-ecdf2e70e6be
Ansi based on Runtime Data (msedge.exe )
background-color: #efefef;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
BackgroundColor
Ansi based on Runtime Data (msedge.exe )
BackgroundOpacity
Ansi based on Runtime Data (msedge.exe )
BLOOM_FILTER_EXPIRY_TIME:1704127247.027827
Ansi based on File String Dumps (000012.log)
body.narrow div.text {max-width: 1240px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow img.content {display: block;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
border: 1px solid white;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
browser.show_home_button
Ansi based on Runtime Data (msedge.exe )
c69cb70a-3133-4cca-ab0e-046848effcda
Ansi based on Runtime Data (msedge.exe )
c9bf4a02-d547-4d11-8242-e03a18b5be01
Ansi based on Runtime Data (msedge.exe )
c9c074d2-ff9b-410f-8ac6-81c7b8e60d0f
Ansi based on Runtime Data (msedge.exe )
CacheAllCompartments
Ansi based on Runtime Data (msedge.exe )
CallStackTracingDebugBreak
Ansi based on Runtime Data (msedge.exe )
CallStackTracingMaxErrorsInContext
Ansi based on Runtime Data (msedge.exe )
CallStackTracingNoisy
Ansi based on Runtime Data (msedge.exe )
CaptionColor
Ansi based on Runtime Data (msedge.exe )
CaptionEdgeEffect
Ansi based on Runtime Data (msedge.exe )
CaptionFontStyle
Ansi based on Runtime Data (msedge.exe )
CaptionOpacity
Ansi based on Runtime Data (msedge.exe )
CaptionSize
Ansi based on Runtime Data (msedge.exe )
Category
Ansi based on Runtime Data (msedge.exe )
cb7580e3def52fa689296b33d03e93cda7a187ae34382cd74fdcef630788d5e3
Ansi based on File String Dumps (manifest.spdx.json.sha256)
CLIENT_RANDOM 63247e91cb09a7ccd76a17dfe07b497e87d255f8666fb6b11f11a545e1989150 84d7b563530d689ff08cdd68b90e40137d36a40762df5827b347f67b95bce572e3377e67061c28efe0190771e49a02c6CLIENT_RANDOM cd9093d988fdfd78ff903983d1dce75335aa42ce86fe280f2023cbe1f7eb4959 e986b55c19d19bd06ea08af244346d022dfe0c1b27de6088c555e4d4a7e4f34c9da1315a093e25de33dc3d76873b3981SERVER_HANDSHAKE_TRAFFIC_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 14088a6f17c472e2f431a2e2e6b5cc14c5c8e77a2ce5c344218fa1b131da2a5a27c489b05fa1408171ddb321868bb559EXPORTER_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 af858d53af3c67149a206e0899a26c4d4cdfb179f4d92a58594a96b0d5d7765268ca62f7eb7b28341139948c537eb66bSERVER_TRAFFIC_SECRET_0 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 4deafa894d775660e9b917f1b5a1207584281e9a9835e4b54b0e97162f679798249cab1f6db18b78705fe4d74afa0e8aCLIENT_HANDSHAKE_TRAFFIC_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 7634e19aa4450d4f7c84f1f1f02d45653b9138c515da2e9c280b86ff39385a890e1363509029a5d3f66ee9d827e809a4CLIENT_TRAFFIC_SECRET_0 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 d42cba8dbd473448adfce3de0e2a24dec1f32d29889338991cce3f4da1b37547dd773fe26d6b667d88c730825f067dbcCLIENT_RANDOM 835ca9fe46ea2926b210e17c9b4f42458941ba2b4c57432886436f3a54fe2af4 38f3b997e9949ea05d3d6840617edbe504963900ebe80810f6f8d8cae8826869be3b47730f7457aa041389e924cd61fcSERVER_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 393d1f85cbcab3e540253a2c16ec01067d15b5a97ae7122e790b12b594446453bc287efc5d7b5fa34c4396063780e79fCLIENT_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 1136ebc19b24784cdafd367e88f52299c335c8ed50be691183e33c6026ddabcbcbdbb0e0d9197b16c3cb8e314af7f600EXPORTER_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 0da8d71f5badd91bd41e702799b0568ea6420bfae8261ca373f7c1780dd722e29256ad21a3c0c3df62989aa70d25659bSERVER_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 c6cd5a652e13317c22c7ae4d4b55504fe77d0b2e2eec55a708a41a3f4de3cc92000edb7a1c0fa92d9583a096c1a0243aCLIENT_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 1136ebc19b24784cdafd367e88f52299c335c8ed50be691183e33c6026ddabcbcbdbb0e0d9197b16c3cb8e314af7f600SERVER_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 393d1f85cbcab3e540253a2c16ec01067d15b5a97ae7122e790b12b594446453bc287efc5d7b5fa34c4396063780e79fSERVER_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9e3df6196505950c58e2412307e2bbb5fc7d12221ab8511f04dcd34cbf470351ebbe500d55f6e9f5ae735696d0e91a25CLIENT_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9b419bee789337faa11dec07650e766a3a63435deaecaf72f8361947c9ed3e881fcafebf44844c25d4c12692848f335dEXPORTER_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab a3a6fe840476bd9fd387335f310481eb73029a9845cbf0771e65b4ccf6ec9d7ccae0212223aaeac8e2ea5358120f13f5SERVER_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 2b905e7ff5a43cbf977fb4536c341639a4f9fc6b9bd68ec76b39286443d3f2c578b7c88e4a349303190dea085337f70aSERVER_HANDSHAKE_TRAFFIC_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 50b12e9aa9533252786f9cdc92c47f5c1156a236172aecebc26d53da7c69cda5395232476e18486199d51507d0f5f559EXPORTER_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 70eea705ccb3a446cb042c110af24db24b7109ebfc9314b2a431f203c030ca2c3924a6ec870ff23ee326f86e0a41fe45SERVER_TRAFFIC_SECRET_0 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 89d9a6e5d662f2bc9c8daaf9c526d57b52bc20bc9eacd889f6b778cffcb1159a35f2b3f936eda281cb74ea75954f13c9CLIENT_HANDSHAKE_TRAFFIC_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 deb0ae1ede0cf69e3c45479542ae68af8a28caca76f294f21cdb8b8818b48c613d5ad7c9718d18a24981f23f0a83e077CLIENT_TRAFFIC_SECRET_0 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 f137713ca4dec0eb43f875b0163b11b8fba96163ac5819c0c9969458bf0e1facf97bc99095a69af1afa8bf2fc0f60c4fSERVER_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 f216021af2d6297f47662dac5ff2e1b6d68b0ba4a4a5339823affb11daa526a1be832ff14adf707f0aaec03d1408d441CLIENT_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 3190c9e94f98c902e98683ee91d8f14e06286860051abe035905505bb2e79bae5bd1368f852148302d138f82e1ef821aEXPORTER_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 a24fba0bc4cfdee39869b3a535bfbc322e7f13dc8f20ad00f660194e9e82eb4dcb3afb52645e0bd525fbc9747294d750SERVER_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 4f06be9a6f9d83ba658d7fedaaaf10b713b8f81b9c05dfb19baa1c1048153696cf1369206d9ed92247e6ea2b0db8d6f7CLIENT_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9b419bee789337faa11dec07650e766a3a63435deaecaf72f8361947c9ed3e881fcafebf44844c25d4c12692848f335dSERVER_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9e3df6196505950c58e2412307e2bbb5fc7d12221ab8511f04dcd34cbf470351ebbe500d55f6e9f5ae735696d0e91a25CLIENT_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 3190c9e94f98c902e98683ee91d8f14e06286860051abe035905505bb2e79bae5bd1368f852148302d138f82e1ef821aSERVER_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 f216021af2d6297f47662dac5ff2e1b6d68b0ba4a4a5339823affb11daa526a1be832ff14adf707f0aaec03d1408d441SERVER_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 965c3f859ffffb1af7a0031ada288eb780090daec15d84cfa7319c01af3d01fab0f384fecd0ebc55e4b369855f5be440CLIENT_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 a85111bb1a22f02ae69b9584ef9d7e61d347f2ed4a1bfc559d13055dc25f23812a51e730aff8709899077e4bff602740EXPORTER_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 c580a631653db75b58c55575561ac95bc0dc8b8af1757bbf07ded2371642d8ed90f375a94bb535c6ea59dfed34a64c4cSERVER_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 82aba203d43c2c9cb9079618b2cc8056e06ce1b060a21afd9a5d5635f77ea3cc58bdf919b61b19380a1a1659263a6468SERVER_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 33e6eec7f9c28bc2e56405ed39a3e2eb50b94eb52ad538801b6398d4f90998236ef84acb8e113b9a5b0cbb9c0fb64956CLIENT_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc dc81a2f751291e636677b9da7c9aa50a7fb210b2eceaf8cd5a7697bf9aaa2b76f1b7815a6436c6ab574a34e4d58f8102EXPORTER_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 561d60b111b311bd556928dec54c3f7d99f005d5287354b849e869107a60fc41b098dc6d15a0e087ea0288a8641adb3aSERVER_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc ecfb4a37a547fa8d2a972f526d5ac12337ec20ca9006f9c65e84d080a4a466ae990d95473416979e393d88296f3e4a40SERVER_HANDSHAKE_TRAFFIC_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 57600a25449619b211235b497f618a5ce5634db65ab7badafd8badee1c379ef882e4eb3934a6692558444960456782b7CLIENT_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 a85111bb1a22f02ae69b9584ef9d7e61d347f2ed4a1bfc559d13055dc25f23812a51e730aff8709899077e4bff602740SERVER_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 965c3f859ffffb1af7a0031ada288eb780090daec15d84cfa7319c01af3d01fab0f384fecd0ebc55e4b369855f5be440CLIENT_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc dc81a2f751291e636677b9da7c9aa50a7fb210b2eceaf8cd5a7697bf9aaa2b76f1b7815a6436c6ab574a34e4d58f8102SERVER_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 33e6eec7f9c28bc2e56405ed39a3e2eb50b94eb52ad538801b6398d4f90998236ef84acb8e113b9a5b0cbb9c0fb64956EXPORTER_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 63848953109ad985fc3a3542f8c32c727423f67fed51c701b409ba39d923aca76f0bfa00893efbe71cec1ba802d63b5dSERVER_TRAFFIC_SECRET_0 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 4485c0e0261dd42ae53022ed3e95a13e363c21de2ff6201cdbb11b6fb8af821717b346663a1e692d50c57bb01a5b80f2CLIENT_HANDSHAKE_TRAFFIC_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 51388ada08b2857dea9d33f3c2fa6a8b12e11f343aa656050836019e37bbdbe458cd07e0363c17f99488aefa06d7fd13CLIENT_TRAFFIC_SECRET_0 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 42bfe24aaf7f79c3ebf609360b397be39f687baf02a865243f39f8040fc9bfe14e5c881748bc5e6c3bdb0d075306dd44SERVER_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d f586a646089604e736c214c1970645c8213735819f624fb052cdd06d6514ac6a67f249ac0c9c78e42f4ee23e4a2c5c89CLIENT_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 95f8968ff54e75977298b14a9d8092a86d710088a7ce1354ef3aee8cebcf8a0aedf5a7ab0edb6590921a5aecdfcee060EXPORTER_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 9861da7e65a6d0ab2a7606df3528e3a92e272c9778838ccd53f3baede2851f419a18ef35db381f0ec8b0aa8a0061959cSERVER_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1d412f3e6db9e9b01594ac51c86e544189329ad631b2159b970791d032b2a61bef99df19a7bd6022f1fb5f2dff16feabCLIENT_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 95f8968ff54e75977298b14a9d8092a86d710088a7ce1354ef3aee8cebcf8a0aedf5a7ab0edb6590921a5aecdfcee060SERVER_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d f586a646089604e736c214c1970645c8213735819f624fb052cdd06d6514ac6a67f249ac0c9c78e42f4ee23e4a2c5c89CLIENT_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 481ea55b251c04b2473f0fb3f5df41aafc1725c30eddd3f3a8a023175cd2bae37b951e6617b6450e4bad35adf892f0dbCLIENT_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 084159f6742918f274521819d419d7b9bade7794d6dfa38bacd837cf9ed8b5171cb1bebaa8a19a7d30dd768ca3b66958CLIENT_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 481ea55b251c04b2473f0fb3f5df41aafc1725c30eddd3f3a8a023175cd2bae37b951e6617b6450e4bad35adf892f0dbSERVER_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 c6cd5a652e13317c22c7ae4d4b55504fe77d0b2e2eec55a708a41a3f4de3cc92000edb7a1c0fa92d9583a096c1a0243aEXPORTER_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 0da8d71f5badd91bd41e702799b0568ea6420bfae8261ca373f7c1780dd722e29256ad21a3c0c3df62989aa70d25659bCLIENT_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 084159f6742918f274521819d419d7b9bade7794d6dfa38bacd837cf9ed8b5171cb1bebaa8a19a7d30dd768ca3b66958SERVER_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 4f06be9a6f9d83ba658d7fedaaaf10b713b8f81b9c05dfb19baa1c1048153696cf1369206d9ed92247e6ea2b0db8d6f7EXPORTER_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 a24fba0bc4cfdee39869b3a535bfbc322e7f13dc8f20ad00f660194e9e82eb4dcb3afb52645e0bd525fbc9747294d750CLIENT_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab b00b205777724e11a92bdd175773a32f9392d8f141dd3fc5231dda9dcef6bf912f53449f92587f939cd508c441aa5c5dSERVER_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 2b905e7ff5a43cbf977fb4536c341639a4f9fc6b9bd68ec76b39286443d3f2c578b7c88e4a349303190dea085337f70aEXPORTER_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab a3a6fe840476bd9fd387335f310481eb73029a9845cbf0771e65b4ccf6ec9d7ccae0212223aaeac8e2ea5358120f13f5CLIENT_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 05d7bb214a153d1a4dc6164565f8f89dd3e4fb33642bbab35e321a899e842b3a2cf0c15706f077b7ad5215ba4d32d1d0SERVER_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 82aba203d43c2c9cb9079618b2cc8056e06ce1b060a21afd9a5d5635f77ea3cc58bdf919b61b19380a1a1659263a6468EXPORTER_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 c580a631653db75b58c55575561ac95bc0dc8b8af1757bbf07ded2371642d8ed90f375a94bb535c6ea59dfed34a64c4cCLIENT_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1472502179775cb9f2938b9f297384c8777a145df30d2e48c350f479716625101e9403a70821adce5d55395f43b83ecdSERVER_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1d412f3e6db9e9b01594ac51c86e544189329ad631b2159b970791d032b2a61bef99df19a7bd6022f1fb5f2dff16feabEXPORTER_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 9861da7e65a6d0ab2a7606df3528e3a92e272c9778838ccd53f3baede2851f419a18ef35db381f0ec8b0aa8a0061959cCLIENT_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 72ddf890761a0ffc71df0976399df8e967cafa3c90c3069f45010970abccc7a33772bc57d0cb9773b7a0c9cbd0e2dc0eSERVER_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc ecfb4a37a547fa8d2a972f526d5ac12337ec20ca9006f9c65e84d080a4a466ae990d95473416979e393d88296f3e4a40EXPORTER_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 561d60b111b311bd556928dec54c3f7d99f005d5287354b849e869107a60fc41b098dc6d15a0e087ea0288a8641adb3aCLIENT_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab b00b205777724e11a92bdd175773a32f9392d8f141dd3fc5231dda9dcef6bf912f53449f92587f939cd508c441aa5c5dCLIENT_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 05d7bb214a153d1a4dc6164565f8f89dd3e4fb33642bbab35e321a899e842b3a2cf0c15706f077b7ad5215ba4d32d1d0CLIENT_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1472502179775cb9f2938b9f297384c8777a145df30d2e48c350f479716625101e9403a70821adce5d55395f43b83ecdCLIENT_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 72ddf890761a0ffc71df0976399df8e967cafa3c90c3069f45010970abccc7a33772bc57d0cb9773b7a0c9cbd0e2dc0eCLIENT_RANDOM cf500a85de59d0b4b147c7d609398af6765afc2b8a534ccf8bfe2a10c69aa71e 21eabac419a68a56b42b362cca0bc44ab671c13b1246884c1bd35c8efa0a6b91494789a868f184552b78f63fe3d45ef1CLIENT_RANDOM f0d28668b1d69a6930c8b98cb0556a9c07493d2546a5e6980d50d59dc941e43a aadb0c3e7fd3d107d327f95052f8e9d373f8d4bb136bd93e02b01da4d8350902ff572d5aee36ee75eec8a905d4f57d3cCLIENT_RANDOM c7f85ff2b752ecad75ea82722308f88d9f0b832355e5d102485136575df63e7d b7b6397601df3b2f3bc8495756144150056a00487f99de669d56ed3be5963a851096f2e95b1403deb1b07c8c1db9828aSERVER_HANDSHAKE_TRAFFIC_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 7a45917d67aac2fc6c6f79681e25ebf927db8c099ee410c3fd88d27d23c49b1223ac5225781b88f599897419d9e9b224CLIENT_HANDSHAKE_TRAFFIC_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 8a092dd70c3b4d6d17221e8636adf4561365592b9e3d227e0ecfaec60eaa8b2beb7071e57a6e410b5dd3dd0080686f39EXPORTER_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 892c649437da94bc25bb3c85db05c54a9c2a8e0e9427b822d31c9d7def6a1c44fdb330330c496bebb74756a2cb5ccaccSERVER_TRAFFIC_SECRET_0 f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b b2567ac9e86570519597bcd7a4a24e81431305e309e9bd495de07811cdddbf173a01d465fae3fc87e62af78f471dc4f3SERVER_HANDSHAKE_TRAFFIC_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 3316f689c491f865b8ab290e026adebae3d31916c4aad932b6afe87581ea46c4492383a40bdd9897d264a4da6252d5beCLIENT_HANDSHAKE_TRAFFIC_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 606f45da6f37d5c38494499424cc65def29d18307ce84367ab2ca63d65cfe03073ca1d79dd1708f1ccc11943b4a8459dEXPORTER_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 26e4548d8ecde1db02f12cc7469fa81fe913
Ansi based on File String Dumps (sslkey.txt)
ClientCacheSize
Ansi based on Runtime Data (msedge.exe )
cmail26.com/indexww.com/mkt5654.com/snapchat.com/mgid.com/zendable.com/mkt3798.com/adsafety.net/technical-service.net/hybrid.ai/contentsquare.net/mkt32.net/helpscout.net/admanmedia.com/mkt8756.com/dmxleo.com/mkt9430.com/basis.net/mailstat.us/mkt7832.com/bfmio.com/beop.io/mkt6031.com/cmail30.com/atomex.net/mkt7580.com/digitaleast.mobi/mkt8763.com/mkt71.net/mkt5514.com/realsrv.com/otto.de/defybrick.com/mkt6688.com/aniview.com/mkt6288.com/cmail27.com/my.mail.ru/mkt4477.com/first-id.fr/cmail14.com/mkt8064.com/videostep.com/mkt8062.com/polarcdn-terrax.com/kueezrtb.com/cmail22.com/cootlogix.com/p-n.io/cmail23.com/salesloft.com/ck-ie.com/minutemedia-prebid.com/moatpixel.com/createsend23.com/propelleremail.co.uk/powerad.ai/outrch.com/mkt9942.com/createsend17.com/reply.io/exacttarget.com/mkt829.com/mkt9203.com/revenuegrid.com/leadboxer.com/polarcdn-engine.com/intergient.com/relevant-digital.com/audrte.com/videoplaza.tv/baidu.com/getrockerbox.com/2trk.info/ad.gt/aisleahead.com/mkt5224.com/tiktok.com/abtasty.com/createsend5.com/servenobid.com/mkt6260.com/cmail12.com/jivosite.com/cmail28.com/smartclip.net/onthe.io/campaignmonitor.com/adthrive.com/exponea.com/revjet.com/smaato.net/sportradarserving.com/adalliance.io/playwire.com/mkt10153.com/mkt5419.com/mkt6316.com/kameleoon.eu/driftt.com/mkt7234.com/saleshandy.com/mkt4463.com/mkt8096.com/mkt10114.com/programattik.com/mkt5089.com/mkt41.net/pingdom.net/mkt7596.com/mkt7974.com/mkt5297.com/webvisor.org/bumlam.com/ebayadservices.com/cmail18.com/drift.com/mkt2478.com/activehosted.com/buttondown.email/createsend16.com/mkt5566.com/slickstream.com/trvdp.com/maillist-manage.in/brid.tv/uimserv.net/1-2-1marketing.com/confirmsubscription.com/affec.tv/contactmonkey.com/salesloftlinks.com/yabidos.com/tappx.com/sddan.com/connectif.cloud/zeotap.com/rezync.com/mkt1946.com/perfdrive.com/carrotquest.io/nhlnka.com/didtheyreadit.com/hcaptcha.com/mkt8586.com/hunter.io/mkt10008.com/sailthru.com/cheqzone.com/glotgrx.com/mkt3536.com/mkt5379.com/createsend1.com/engagebay.com/polarcdn-pentos.com/mkt3838.com/mkt4091.com/mkt685.com/mkt6903.com/mkt8345.com/hubspotemail.net/cmail19.com/persistiq.com/mkt6793.com/mkt6478.com/mkt7783.com/snigelweb.com/rightinbox.com/nrich.ai/outreach.io/createsend27.com/mkt7946.com/createsend30.com/mkt7883.com/mkt7971.com/polarcdn.com/mkt7972.com/viralize.tv/admixer.net/bra2hmail.com/mkt8043.com/tsyndicate.com/mkt3469.com/mixmax.com/emlnk1.com/webvisor.com/maillist-manage.eu/mkt5657.com/createsend2.com/mkt81.net/mkt9923.com/cmail1.com/agilecrm.com/mkt941.com/mkt61.net/acemlnb.com/opinary.com/cmail20.com/acemlna.com/boomtrain.com/mkt8007.com/cmail4.com/createsend6.com/cmail2.com/mkt9775.com/cmail29.com/awstrack.me/atompark.com/emltrk.com/cmail6.com/accelo.com/presage.io/mkt5906.com/createsend8.com/cmail16.com/mkt10067.com/mkt8063.com/vidazoo.com/bitrix24.com/copper.com/ntv.io/createsend24.com/mkt6264.com/ad-srv.net/cirrusinsight.com/mkt7752.com/lahar.com.br/mediago.io/substack.com/mkt9862.com/mkt4644.com/insurads.com/cmail10.com/cmail11.com/kameleoon.io/wordfly.com/fksnk.com/a-mo.net/getblueshift.com/maillist-manage.com/cmail13.com/constantcontact.com/visx.net/mkt1937.com/pubwise.io/boldchat.com/mkt5216.com/mkt922.com/intercom.io/cmail8.com/mkt4261.com/vocus.io/cmail17.com/adtelligent.com/activedemand.com/bdstatic.com/createsend15.com/frontapp.com/user.com/icptrack.com/mailerlite.com/mkt1365.com/browsiprod.com/createsend3.com/superhuman.com/createsend12.com/dartsearch.net/woowup.com/mkt3797.com/qualtrics.com/mkt8133.com/rs6.net/newscgp.com/mkt8163.com/cmail5.com/mkt6882.com/cmail3.com/cmail25.com/createsend25.com/trkn.us/acsmedia.us/flux.jp/createsend20.com/commander1.com/socdm.com/cmail9.com/heapanalytics.com/createsend10.com/createsend11.com/mkt10049.com/polymail.io/mailtag.io/usemessages.com/adelement.com/mkt8267.com/mailtrack.io/4dex.io/mkt6967.com/gmelius.com/betrad.com/createsend7.com/acemlnd.com/createsend21.com/cmail21.com/blueconic.net/mkt10039.com/lassocrm.com/moengage.com/viafoura.co/cmail24.com/tradiewebguys.com.au/gliq.com/mkt4158.com/mailbutler.io/createsend19.com/onnetwork.tv/mkt6917.com/mkt8988.com/tpbid.com/exct.net/6sc.co/mkt9054.com/createsend29.com/onetag-sys.com/simpleanalyticscdn.com/mailcamp.nl/createsend4.com/cmail7.com/csd.io/mailerjet.com/oath.com/mc.yandex.md/mkt10663.com/boomeranggmail.com/mkt1248.com/cmail15.com/ad-alliance.de/send24.pl/createsend9.com/mkt6735.com/createsend26.com/customer.io/list-manage1.com/selectmedia.asia/yellowblue.io/getnotify.com/infusionsoft.com/autoklose.com/createsend14.com/createsend18.com/ezymarketer.net/email81.com/mkt912.com/emailinc.net/mkt2685.com/adleadevent.com/salesforceiq.com/visme.co/mkt2178.com/streak.com/affinity.co/mkt4424.com/mkt2724.com/glomex.com/mltrk.io/responder.co.il/customeriomail.com/mailspice.com/hsms06.com/mkt8628.com/sendgrid.net/zipmoney.com.au/tk0x1.com/mkt8008.com/emailtracker.website/mkt9026.com/createsend22.com/wpncdn.com/mkt8369.com/createsend13.com/followup.cc/acemlnc.com/jsrdn.com/answerbook.com/fqtag.com/close.io/mkt10781.com/retailrocket.net/tinyletter.com/createsend28.com/smartcloudconnect.io/maillist-manage.com.au/yesware.com/pixfuture.com/mkt7842.com/resetdigital.co/adentifi.com/forwardtomyfriend.com/exdynsrv.com/
Ansi based on File String Dumps (Staging)
color: black;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
ColorizationColor
Ansi based on Runtime Data (msedge.exe )
ColorizationColorBalance
Ansi based on Runtime Data (msedge.exe )
column-count: 3;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
column-gap: 70px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Com+Enabled
Ansi based on Runtime Data (msedge.exe )
compatible devices).
Ansi based on Dropped File (urlref_httpsnts.softros.com)
complex routing techniques. Network Time System allows the creation of a custom
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Computers
Ansi based on Image Processing (screen_8.png)
ConfigFlags
Ansi based on Runtime Data (msedge.exe )
content-tracker.msedgedemo.example/
Ansi based on File String Dumps (Content)
Contoso^microsoftedgeinsider.com/Fabrikam^microsoftedgeinsider.com/VanArsdel^microsoftedgeinsider.com/
Ansi based on File String Dumps (TransparentAdvertisers)
ConvertibleSlateMode
Ansi based on Runtime Data (msedge.exe )
cryptominer.msedgedemo.example/
Ansi based on File String Dumps (Cryptomining)
CursorBaseSize
Ansi based on Runtime Data (msedge.exe )
d51763c309c9f33927abd3cac5a9e102f8f26bdf5b1d5ef173c9a118c228b4e7
Ansi based on File String Dumps (manifest.spdx.json.sha256)
d5cc9846-9cd8-5306-dece-438825703e54
Ansi based on Runtime Data (msedge.exe )
database_metadata 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 e3e9274bea3629d0cf0cdf4df232c4d5 e3e9274bea3629d0cf0cdf4df232c4d5 627e2d3fc153120fb489d9f135f52394 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 627e2d3fc153120fb489d9f135f52394 f72ca18e903ded01d25d2888f86abb79 fd34edfe67a924377d8a9dfe9a78a38a 806b9ba4c71ee770bde1effc5f33c190 e3e9274bea3629d0cf0cdf4df232c4d5 627e2d3fc153120fb489d9f135f52394 f72ca18e903ded01d25d2888f86abb79 806b9ba4c71ee770bde1effc5f33c190D abdeed69e00f9959493f676cab0b322b fd34edfe67a924377d8a9dfe9a78a38a abdeed69e00f9959493f676cab0b322b fd34edfe67a924377d8a9dfe9a78a38a& d6d28bd834deb4c4d2300e4c62e67d34
Ansi based on File String Dumps (000003.log)
DB_VERSION
Ansi based on File String Dumps (000003.log)
DebugFailFast
Ansi based on Runtime Data (msedge.exe )
default_search_provider_data.template_url_data
Ansi based on Runtime Data (msedge.exe )
DefaultAccessPermission
Ansi based on Runtime Data (msedge.exe )
DefaultConnectionSettings
Ansi based on Runtime Data (msedge.exe )
DefaultRegistrationRefreshInterval
Ansi based on Runtime Data (msedge.exe )
DefaultRegistrationTTL
Ansi based on Runtime Data (msedge.exe )
DefinitionFlags
Ansi based on Runtime Data (msedge.exe )
Deploy Network Time System (Client) through Group Policy to all your
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Description
Ansi based on Runtime Data (msedge.exe )
DeviceForm
Ansi based on Runtime Data (msedge.exe )
DeviceTicket
Ansi based on Runtime Data (msedge.exe )
DhcpDomain
Ansi based on Runtime Data (msedge.exe )
DhcpNameServer
Ansi based on Runtime Data (msedge.exe )
DhcpRACoexistenceEnabled
Ansi based on Runtime Data (msedge.exe )
Dhcpv6Domain
Ansi based on Runtime Data (msedge.exe )
DiagLevel
Ansi based on Runtime Data (msedge.exe )
DiagMatchAnyMask
Ansi based on Runtime Data (msedge.exe )
DirectAccessPreferLocal
Ansi based on Runtime Data (msedge.exe )
DirectAccessQueryOrder
Ansi based on Runtime Data (msedge.exe )
directly from the Network Time System (Server) interface.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
DisableAdapterDomainName
Ansi based on Runtime Data (msedge.exe )
DisableCoalescing
Ansi based on Runtime Data (msedge.exe )
DisabledPendingAutoUpdateConsent
Ansi based on Runtime Data (msedge.exe )
DisableDynamicUpdate
Ansi based on Runtime Data (msedge.exe )
DisableIdnEncoding
Ansi based on Runtime Data (msedge.exe )
DisableMetaFiles
Ansi based on Runtime Data (msedge.exe )
DisableParallelAandAAAA
Ansi based on Runtime Data (msedge.exe )
DisableReverseAddressRegistrations
Ansi based on Runtime Data (msedge.exe )
DisableServerUnreachability
Ansi based on Runtime Data (msedge.exe )
DisableSmartNameResolution
Ansi based on Runtime Data (msedge.exe )
DisableSmartProtocolReordering
Ansi based on Runtime Data (msedge.exe )
DisableWanDynamicUpdate
Ansi based on Runtime Data (msedge.exe )
DisplayString
Ansi based on Runtime Data (msedge.exe )
DisplayVersion
Ansi based on Runtime Data (msedge.exe )
distribute and synchronize all your licenses across the network.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
DnsQueryTimeouts
Ansi based on Runtime Data (msedge.exe )
DnsQuickQueryTimeouts
Ansi based on Runtime Data (msedge.exe )
DnsSecureNameQueryFallback
Ansi based on Runtime Data (msedge.exe )
DomainNameDevolutionLevel
Ansi based on Runtime Data (msedge.exe )
Dow,_oad,
Ansi based on Image Processing (screen_8.png)
DowncaseSpnCauseApiOwnerIsTooLazy
Ansi based on Runtime Data (msedge.exe )
DragDropExtension
Ansi based on Runtime Data (msedge.exe )
DynamicServerQueryOrder
Ansi based on Runtime Data (msedge.exe )
e6d8806acc9db3cfd3f42bd8f0ad83471ce57365dd5d1821da89fd0904d8c31d
Ansi based on File String Dumps (manifest.spdx.json.sha256)
ease using a built-in license manager. This tool also allows you to
Ansi based on Dropped File (urlref_httpsnts.softros.com)
edge.services.account_id
Ansi based on Runtime Data (msedge.exe )
edge.services.last_account_id
Ansi based on Runtime Data (msedge.exe )
edge.services.last_username
Ansi based on Runtime Data (msedge.exe )
EduSharedPCMode
Ansi based on Runtime Data (msedge.exe )
emaillabs.co/open.mkt4477.com/open.mkt10008.com/open.mkt6917.com/open.mkt1946.com/convertkit-mail5.com/social-tracker.msedgedemo.example/open.mkt8062.com/open.mkt8008.com/open.mkt6316.com/m3651.net/open.mkt6793.com/open.mkt3838.com/open.mkt4158.com/eds5.mailcamp.nl/open.mkt10663.com/open.mkt1937.com/open.mkt2178.com/cdnwidget.com/open.mkt8063.com/open.mkt32.net/returnpath.net/open.mkt922.com/open.mkt5657.com/open.mkt8988.com/mailblue.eu/system.send24.pl/open.mkt7842.com/cpro20.com/vinc.fr/8d8.biz/10web.io/open.mkt9203.com/open.mkt10067.com/ot.gliq.com/open.mkt10153.com/open.mkt10114.com/smtp2go.com/edrone.me/api-01.moengage.com/open.mkt4424.com/open.mkt41.net/open.mkt8628.com/bentonow.com/open.mkt7596.com/open.mkt685.com/open.mkt5514.com/open.mkt6288.com/open.mkt8345.com/open.mkt5216.com/mandrillapp.com/eu4-api.connectif.cloud/open.mkt6688.com/open.mkt6903.com/open.mkt8763.com/open.mkt6478.com/open.mkt6967.com/open.mkt7752.com/open.mkt51.net/pvd.to/open.mkt7946.com/open.mkt7974.com/open.mkt7971.com/open.mkt5089.com/mailtracker.pl/open.mkt7783.com/open.mkt1248.com/sptracking.getblueshift.com/open.mkt8064.com/open.mkt3536.com/open.mkt8043.com/senderit.pl/gasv1.com/open.mkt8163.com/open.mkt9026.com/open.mkt941.com/open.mkt8007.com/open.mkt9942.com/sendpul.se/basiscommunicatie.nl/open.mkt5379.com/open.mkt81.net/open.mkt9054.com/open.mkt8133.com/open.mkt2685.com/open.mkt61.net/open.mkt829.com/open.mkt4261.com/mailer.lassocrm.com/campaign-tracking.woowup.com/open.mkt9923.com/open.mkt5224.com/sendiio.app/eu3-api.connectif.cloud/open.mkt9775.com/em.yotpo.com/open.mkt5654.com/pstmrk.it/open.mkt10049.com/open.mkt8267.com/open.mkt5419.com/cpro30.com/open.mkt2724.com/open.mkt1365.com/xpressmail.hu/open.mkt7883.com/leadersend.com/pushnami.com/pixel.inbox.exacttarget.com/clickacumba.com/open.mkt6882.com/open.mkt5297.com/email-messaging.com/trckacbm.com/convertkit-mail4.com/showlanding.com/mailmktool.com/cdn.uk.exponea.com/open.mkt6260.com/open.mkt10039.com/p.yotpo.com/authoremail.com/convertkit-mail6.com/acmbtrc.com/open.mkt8756.com/viralhosts.com/apms5.com/emlmkt.com/open.mkt8369.com/opens.responder.co.il/autopilotmail.io/open.mkt4091.com/open.mkt9430.com/mailcamp.net.pl/adsugar.ch/open.mkt912.com/open.mkt9862.com/m3652.net/cl1-api.connectif.cloud/sendfox.com/open.mkt4644.com/cp20.com/bemail.it/open.mkt6264.com/smlists.com/agentofficemail.com/track-mb.bra2hmail.com/acblnk.com/4dem.it/open.mkt3797.com/trac.visme.co/convertkit-mail3.com/open.mkt6031.com/ixactcontact.com/xylionmail.pl/open.mkt8586.com/skem1.com/open.mkt3469.com/open.mkt10781.com/strikestack.com/convertkit-mail.com/sailplay.ru/open.mkt5906.com/stable.cz/track.gliq.com/smtp2go.net/open.mkt2478.com/hodes.com/agilemeasure.com/eu2-api.connectif.cloud/open.mkt7234.com/smartsendy.com/open.mkt71.net/open.mkt3798.com/open.mkt8096.com/bandzoogle.com/open.mkt5566.com/open.mkt7832.com/open.mkt4463.com/convertkit-mail2.com/engagingnetworks.app/myvisualiq.net/xtremepush.com/open.mkt6735.com/tracking.retailrocket.net/ondemand.com/servedbyadbutler.com/adventure-novels.com/openeducat.org/open.mkt7972.com/open.mkt7580.com/aforesponse.com/acmtrk.com/sendcloud.net/e.customeriomail.com/api.carrotquest.io/nyl.as/e.wordfly.com/
Ansi based on File String Dumps (Social)
EnableAdapterDomainNameRegistration
Ansi based on Runtime Data (msedge.exe )
EnableAnchorContext
Ansi based on Runtime Data (msedge.exe )
EnableDAForAllNetworks
Ansi based on Runtime Data (msedge.exe )
EnableDhcp
Ansi based on Runtime Data (msedge.exe )
EnableIdnMapping
Ansi based on Runtime Data (msedge.exe )
EnableLUA
Ansi based on Runtime Data (msedge.exe )
EnableMulticast
Ansi based on Runtime Data (msedge.exe )
EnableMultiHomedRouteConflicts
Ansi based on Runtime Data (msedge.exe )
EnablePerProcessSystemDPI
Ansi based on Runtime Data (msedge.exe )
EnhancedLinkOpeningDefault
Ansi based on Runtime Data (msedge.exe )
EnrollmentState
Ansi based on Runtime Data (msedge.exe )
EnrollmentType
Ansi based on Runtime Data (msedge.exe )
EveryoneIncludesAnonymous
Ansi based on Runtime Data (msedge.exe )
executables. Both run as a system service and support all modern versions of Windows,
Ansi based on Dropped File (urlref_httpsnts.softros.com)
ExifDucky&Adobe 012@P`p!A3B#C$%1AQa#s@PAq"`!1AQq@P`pTu&X\={o/0X@"s=-As=--G_<}o_=;-Go4nESTk=7+G_<d$$X%fnL[19=wN: E6S`xz?wX&7/W'n[Y&7/O%^+H)[DI+Imm[5u)PRPP{~_ARAIiruh()ZVb@$(""(ZRPP[!38zE@H ]*)-2xzvPIP +)),-e7+-=;~}RTAAtUswYRPb.TDDi6E}zo7+^uRe6Qsn!)\9Se6QrJvkXkK&a@X!b!`Ws%VJI6I(&l%V\.6e&)#VlLcVxj17c=5<5GFqVl:y:#N\ H*(+mt]=|#^Pgp\>WUUJ$(Z\.YYZWB"TRIIQAQBV74YMrfa=V((7K'JtE~=vx&;ekONu&&{ekp<>^,E+L&;ek6eF)|ug0]7\3:qeVJMs'LqF3RY:vUeI5R,H1M!%U)6I$\EY-)1H2%$Y$D%6@I4I&Lil-F*R_4y=G_p1f35t==zz<wR"VA!@RagT/gs,~t'i^xhy__w1EBAJSf68.Ml|og[??~;3;MwEAI.Ml|^[7g/YYQ$(BSebNyW]W_}2S``Yq.MTPEyaN[YURQH!i,K&4`*((='8rg$3Mix9S|jM!\kJN'@iJd^4f2Lc$GT^~R[0KIj|!hZzZp=i"BTb3RIbJEE!9u@G4&3G1L?_M}6=a~L?_M6iA&2d";r4;.[:'0}kR7:#1]r_g,=&&||YE4<qjR[#2O z)aF8LfPI#-)TbPIQ=&iIAQ)}DvP()F0RPFGXcGJR]I .c8F8D8k!UNX+kFH0m(DIIJ-7iEyI-b\YMn"RJd(<nIY"({yQQ]atr3 ~L4OuPPPP;6#AGl.s1eh.ywLn?(((((8i\[HmbDw#2${q.**<BNWg"+}((((,9G%=6l-jZ""%%*!s/&zBosH7{JLC"we\4s33=aW)PPSOs2y{%RgHG7]q*zI%IERTi({IC/g,{9c#jPKr6,Ww=_3}?E"30C#d8vIJye,Oy> c{+Sc\Z[nf*bLS2[]tG^eQu=EEEEAPDrJ%HT?j%JD<PdFVZ_mw%*PE?SmhTTTg l)*I)F"Zv[p3(IGdb3,0****rx5lq\ Op9`drJn]\c6=:t\a!L()!AAAAANZPPeb JJuW0}j\wz>{'VOhuYZ;AJ$t'5-a%B6uRxK^!6m%&SQ[ZY$qn}q$t&_bp"YcDI)v-+O0P;r3o?33"&?%ErCJ(nhu8MED3[AAJU*lhHg nAGy.6eNuOn"Wg~d'@eR[M"C+qw(([6UQm"3`ws++p3"!mdFa,KI!L*-PU6IuW0}%EjKH9Q"35%H[DD]YC!"GL%&a)=IROIPFZRY%E:u%*)<~_FL#7w'Gu1.t!(E zco':X!,%hXw+*3rcE2d&;+i\{S;**$j@8M+) Euw-sW><w))JnqvqM$]#<Ar$Rq1tD()*w0@SC(>[4h28&8f)h+`>!AAM76cgR'h0`E{5i:h****+g0g^Jj8CAk*qqHqHqGTZNwc*FdaQ]:MFa]UEp8TTW^ZdxtzFZ)<H+MZd!\5E1 }aQ\LAAM]u-EEptr<H=UEGB0h21,*3`faA@Er1\67W/tBAl-dM<fBAl-&=MGBBAl-su!! a2RD}0zQvw0zQvwH [<Ul @x#{TnjUkMdCd!Ls{:j"EEuT]mQQ\29FQNZG@RS*!NwOPJUEA<bPeMQnCJ30%4'WSEpBj{wpX;8$2$fIPpLQ$8TWRd((*c0((()6F2(6F8FCDzj]5\daK"g`syHF\#E0|$Ce#*c J#gXVcBBhJ?rF[u2p6dlQlK~:r3{[-bi4~I,[7n]Si~N,<_+@6magA_r"(+Fys~Ss'pn,1=SXq8Bp#XBeKc^DU4*8Db+1_wTSs'p7a6[_Xt+*W3{g9N9T&0>Q}a>;HTQt+*W3{g9NC2<)C8L3dcE8hC]xp*w#xew'p#XB!|F8]B*(Y.]UKHC2<)a1(p"W:u\PS*;D;mN2f#MH7&TwoCxew'/| s/WQuWWRwS~fUv;,l\p+{v#z",_:FKnKA},:fFY%im+_r5R9/upoJq4g1Q~\1k?8r(YF:AQts-(h07*iMw2EYx2'p0C)`ej3WXQ-N?1^cs)/~Sx.t1:Axn|\G-<rAx2S]6`3, 8>9zcbo*fq/gg[hxg?jkf:p{us<+Lpp*9\UIkoXq[ 8f&#7=C,<:SAZ3L1XuTtxmePK)@eu='K$8Mt2Qf<0|g)Zs\r^-m3h`D-S-k&^7q!3]1\hCagH6v%Aq8sj0TN<4ZV_X6Sp_8Y>[s~]6`{.ckpTAc*oLU;Ct'Mh{>[sz[<!~7_S3 wP} fA;} ]~@sZ _!6[f@Ve1&6U,fY`.8N0 xy/+2Osihno^7g!IkdFCJkG34ulS4l2LwV[irhJkkog[>;m}3Y,}QoJe>]PpZ;CGoG<p]K}DNED|/!ItZ>Qy-8Bp|({ot^CF2xqrRsmX1m.8Jm{Ai1|O1P;4f^I<*OxMo{hJuw;4f^)>ks3fnM't+SNGy%q)>k{ut-0[Ynf^,pu_gH^4b>)tEI?#sz_.6As>SH^,^\JODPsLZouZ"xL(M{7_.\Ie]d@4KmgV^`h;*lxmh*7'Y6HEBcL6Yr-1ZKN\QMp:bihsqB7]-!s[!;YkY+Z\fMY7X1>x{3[g#Z9~b3(i60^'_.`r!_W|s4GJf4Ng*P9M%3j\~c}Z\Bkc[x:Bp8^wJ[fdl&7]+q+2&0!GrQ@nq)Bo_#@*n@*iR)w@F\YZ;<CV%Kl/8}PoJ~Pm>k-9-5U6Cf/hsqM=R/+26}k-Dl2-"s5[C/Ujk_bSq&Jk&AdAd[\ tTsLZoG;\Nm!.P#T&Phm6pd!ofRvv6-DlR50_%Z0u_65msu$RGXiLv2[4;wVitxnijmaBb7sRm8>GR}:Hq\1oY3sentgBd7Z#vQ(2 w;b7;D,Hi8T3&T|}}7ljKPpO1NMOBr^67FHZ;u~=@]r?DFsf''Emv(5!1\B[F5}DUjGVu~Wf-Zo$P7b\LBYQ}3v#B3{6Cvqo5q(uVPpFA,%Gq2+M{gGFUAjSQUCmNAS^"C9vV0Hafuf)O*Uv.@.$%i\|Jy/Or6Vl^y;~" TfuC_'w;R^k^D.7b}PA&&;U:9L$JesA:Rj!.C#JI_BU3)a6G^$,Ie*)I7.kPDjs*S7B!.;JrVb)G)663SSFBJwLy-I$@e$z i%;~h&:`CT3hy[7nR&qFX}Gq,\/BuFiJzt;ZZ4"J4ZKEHgBLBHgsO"Y>NRGE("K$k7U[7nR!)*;UVd;;7nRWW_'VE3SaxKNC s)gC-:u(U.35v~0x#_@H]4EEMC{A8r$NKm99_fsv4L`i7%R*SWhA6D:|g%"rQg7nRk;$`$i!1%v%:&C-:u.-g1kFPJMH]l-Y6)"fJBf(g2pj:6k1"9AQ'YR]]vKx*F]i(eSLJtnvSMxEE>61gHaV*PP3?nSi9I=GG|N&w-jf6l V>pnbI(TJ0-HI"IBTKgQl\ua(I'E\^<s&CVhi%u/C9xu-|R)Nb'Q7_RvepEyNSvvvvfms7Ivvvv$HI,tYnC4@#tLk$9uUgG/D.kr8{$pUeWNI%lYn9/LU.2CIn8?AUpAQ3EZ:8Agi<MSSMUp9?T%vrI$SiZ8w1HF*-!%09 MR)w.O`80L5-dBsc[&&MA7YO`8RL[VNy.n\HFbr[#{:uLbI$Sbc*8gCD%9HDNXlR(VqyD1P+PvcjRst[GS>:1hAA$[Umt06M\slibto*\x`~bH!(!j=`j\iFIWH>iFNB(D]ICw7~_*MXM=8t{u`d%[vTmd\2E\JsF~tm@dY66#0H-Jjo$J?9OA*x+A(j1\lgND,V2SJ{`_"e.t5$fq*|mZPIA}EIjFcG-~CcSR.d;uQu7~_q}j$Q%N*#MoI`GV>Hc5ftLUGG+7~1!4nB(kNSr8aUTG14OVYDoNPH2}?K`<-(@xNRP)W"%Q8b9%1gA)y>) ^UOeg)*RVW+\R7fQ4].Oxotu}c~}Nev?K)64LBUS!6HlZ%fR2odISL"p}v8TZJ$.f\M9/iY0&2Gt.D6RTU@eQ9<"(Pg)%(#siZu#8RXvIfBk\ymhi2gWf.O':0|t<Lrr7u1|r7u1|#5B{_a{er7u1|TCu11rS6Qd{ Gi"d&Kb$6aEXE96b`3pOo?]Js}8IA'LF$O{KbD/ml[lCfDdOba?%b/W"[1 "_OGb$h9pdJlI?'?F##Q>?Nv/@Hp I1hev&aHTAoYmHr^-&(m%"F)FwD,z?CL,WoBa-zyBT4yGI{|GnV"lD4-zyCILjcMF/BiK/,LMq5,-zyE61bH+}4bq-zyEwt,zyEOO"U,Zye4u!Mb,LB{S-I~A`{JWf~9|hf"01peWJO[V3)%]lGcRHoN&%72d2d?yr76#k^bD?jn.{-/j/{Wu;{-h[vI;'dl2qR F-;rXdM#r&v[#PZ"#uw6d1>"Wb"kp|(Ag:6}~Jk1E4LBt16DvL=ev!8pXR Rn",kqQ99,I6S>gb[ZB&PCm7{dPI\Kp\)hGK(w_p)fpI$-9_RsH&[I_S~Xwt-MI 6om[:p*IK25k'I2I$I#2R!JO[$I_D8I+BI$H$bI$I% di&$JU`V 6I$I%BI$v&I$IxgOF?} dI$%SgFI)lXW&d42I@(I$LMwfI$-t>I$I$yr$Vh<,^A%2dnI"Y$ 6@(!ZI$S2BF<m+o+m1pkJb!LKjy_m(XT& 1e!OPdI9?Lo\iibpr{3m)3&t_2|Jn8&!~O3Q*TYU-=X3+q,M'(ir{K;S|Jn8 N_pJK7D6wA5nEQm/6AsX~a&QUd@PQE]~&ihg8GTVi|SET.qq)NQGwSCCuQAIKtHE6R3rv-diKK]nuxF<T}k9$_FZL_:T%7L,qi8_fz&'YX3p0x#~<r8.M)h'v40^P:Yl\sFl4440thwC%$$).IwGb>A6bcQ+ZZxFlG%wCGfRjh@cj_)XnHK$Aa7u2bJueRv01"/'"y\*4yGCM%)E%Q1<D5[s0?$pmXIJiWQ-.Pc! ((7AzO'_$jZ3zIBMB_%&AcQ).TDQ`_h#Jj=9j_C)'aBTGY&|:h?uaK~#$,wY<Fq4y5u-xMqSppl+&DI3tJ&[cQ$K<!cSdW0]Q&EUek2kA|HUq|h_Pd)prm =<&4;K1f*\d"'!(1lllllf@.%ZT^pt/FLC{H*$@.5D/llzA]z6E=CUCU-uxbs<Y7| Q])g%/;+*V:7$EW5GQQ#uLP|Y/9_;UsfT/f6i'6(z~C~(uE%!yh5XSt#$LZ1G:Sg\]h dIp)-k&kfCe[.#{?(6AM)MqLVb0a<MUREjjE'EW)D|`NcRiUzI4MUQUSm:%-%_Do))(9/Q*),T3eu9Ch%7ki7c[W$'Rk`+_obiM_:qD%PsX[Ehe$KwIVxl|${Ft-^psUk0!ZJc!)!TI6$P!o|K?@26,&%u_!RO1( hhhhhhhhhhhhkjZD!i5F@D@+v'b_Pi"QVF444444<JkF(F3)RmXVI*$_BCr+rRB4%+uPMap%pnobJY$)%EQ)Su{RmBr(N4kaM@JT:J.8LI9)PDZb[[3D=ybiH/CC[H ^l8,UIUBq!o|EacmQIm!o|K=0Afv|MmMMAVI%ebDVM3Fi|"+Y]pK6(g#qdd-#kU$<ShmmSi}I 1`&uRFt+b%JF@b(y$>6tZI<%j%>]"H*%&s$k0GugBi(vm={3dY41KnOr%rt](tlBfW6p(aiVV)1RN(H-A%eb#udYA.-xvML#_+x$2@Ca]UbC5ao`7i",'9M+<$(5^RPS6kSBB/!z(\ad)jUK;poUe^,\nZ#B)IEBUTbi6\XIdLJWY(%65G^fW[&f^-6bz%ed)Y6|?'@4M*jV`9$lla*Q.h6`1*[\_^5Lc1%bB82/(?G1o"i./-DPJ-0iD8}rmO"$a~vf^NKxHR\v@j5bXUx1uD!(HdK1)5AqLi>4444;#8ussfV2v%s`G#M(_`[!pBv;In!/5UMQ&/Uw*yBYid4+:t*mUXzi;reTJ*$(g1bl!I&:1RwK&Rbl;'Ukmt9*y[8Yqpt(yH.8$\C5Q2FraU|1{7UTD8L5-IKqCHF^1)]A*P:=!SKJV"2Tnj$Jg4oC KL+etI 7J6,(;7EDiY@o@ T65)5w:_-@'bYM,h7!0jzchH8 i(&IiB8lkR.l"5Tl!"dUjhEQgsQ%7lcpTiBF]B&EPY:[QV~t#MU\tO'9~%&-#NSMU8Wp4Ypr3!kT/(&gQlfGGo*P;+V<BHtTpUGUAfnQ1pkc&",iRs1 *C,.y5fWHl>_u=SYio,}0".2]Uxbpce%*+JJJ*B%f9K6pI1tg#i7n~dHA'TSE|c{LhV u.8DNI)$%R$)$us\55fI|B{mvn:4:HlAOE^U!)+GcTx)":M`oo6>T!jwl|0:bGLn8AOSTdTjjVmzH49M!7hlI8%,J%TKA.e*I,rniQI*6Qj:`Q(k1[lmSTm;Q8h=$%5Tj9Cq[g)/JBQ#i"blKG(n+s$ZX[LC<{[SGZ6EmM6'uIMI)JaU+5R#d"n7I79BbYQqS1I82x5v[?s}ynJad[?1738{!U+E-Wy]>[T_'(]bd4->$%D/aqM>F#a2j/V*ZTi^R(yCOsHmaVtcrOFBk_Ah36!T.)FZS+LJeZ>jh9SJj ZjgaXN PL)6nu>ODE"0?TQEf.nWbt[ZN.KkGq;w`uz?FZXPA3Aw00z<iK5I.nWbo&rNCs<3,ajNI/OEr^E&Yseaic_Mx|1<5f+J(.Uf7Xvh?rwpTxcs<wCthz~J8t8NQD)UV^IRp_#?FI$-hCXH#$VZ/.;Oq:|t7J^Y7T4;6b6bwwF&"V0.R"MwF&%wCUC0&I$n(`HIgq\!I?A$#kEq# pZ3'a8H$[Zv;-iXJ C)6'b~NI pLmb@I&p q$U_AkMF""K?[JIm%zd}(v"iE6b7"ga2_A$k/{rI$z/{W.Qd0BV[ `-hfYyQcbZ=7i,ITL]`BCb4)'$(AMFr!lHjT2d\!!*T{&riT{2*?zIEG+'Tf#C[$h_Y?w^IMje-&f*/2 ~j*%_f<+wV!(_uDv0HAOf]4Of]47VCpeOf]47VCpeSud7Ob]47VCueSud7 (j`L-`I*&F-of*Ph=xp%4-!966'F.r4o2MApPG9)n2b`RUhap>"YB(ia7?R)\Mv"nq[F5}zyCTj,J4]zyCT|ZybQrO.tLZh,cTjI$lku%C :NQ{%4yBAJL}1>$4Wb8b_Q/#XV&Nru$ilWk/(J5~ty7y~Q,zyBE~F0+~)$v,A*%!(DO(J=<wP}-~CpVe9XXA>,iL~WxJf%(LBZK\WKd,CYr{ZNg!KoSYFY'w$Oa2D%HjFyn[:wcV%v@-'iB'.o],{Is]v(oXDvfKfZys"!WUmJG\D1l$A%r HH[$$$L&.Wg!5t,a?KGF]B$~hn.I$#c(fEt6oNO"8pK:u1ZsF=ku71|h8nl=8nl*y?JB^`Lm{,F2q_-gt$7]D!.kW^sGH*=N%p<MprI$%uQI4JYnc,\-S\_Mb5A{,b1Y1n#=Ms/iM\#eaM\#ea'z6<&-2S1*K2F9f_udHcRyw35oxj)m
Ansi based on File String Dumps (f_0004c4)
Extension
Ansi based on Runtime Data (msedge.exe )
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.jwMyGCn0qhfZ6PE0p7QlpdEq6WKAl2v1DAWQWSdtu0RicemMqbbyVkc4NEg5FosWIOzpDLAf0z0V9w7CN1xQIw==
Ansi based on File String Dumps (hub-signature.txt)
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
Ansi based on File String Dumps (driver-signature.txt)
failed_count
Ansi based on Runtime Data (msedge.exe )
fcmatch.youtube.com/fcmatch.google.com/other-tracker.msedgedemo.example/
Ansi based on File String Dumps (Other)
FilterClusterIp
Ansi based on Runtime Data (msedge.exe )
FilterVPNTrigger
Ansi based on Runtime Data (msedge.exe )
FipsAlgorithmPolicy
Ansi based on Runtime Data (msedge.exe )
FirstLogonTime
Ansi based on Runtime Data (msedge.exe )
FolderTypeID
Ansi based on Runtime Data (msedge.exe )
font-size: 14px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
font-size: 18px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
font-weight: 600;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
from single site networks to those including numerous domains and involving
Ansi based on Dropped File (urlref_httpsnts.softros.com)
from Windows 2003/XP to Windows 10/Server 2016.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
GDmaM/>=?8a%[/$SVn?WmaM/WmaM/S?}r/;opt0.K&&)1}:,9`.vZ}>V3zSNZwmaM/wmaM/K}[iz?b;2q:A$fKTck>0TT=P9\JYr`Klt;S6:<X(C)!6*+WHKNzy&9=OKXS@v^;;87_^Da_o%w^Q #Kcc'<XmI[[q1ss*AAn^*C5oGCst45ZY^gH!wmaM/!wmaM/bE+dQ*\maM/Q*\maM/\maM/\maM/ZNuu=5OMZA0wc{-3_P"A_KgD_)7_.vQwfw)'>_+dQ" `pzZ_~pD4U[Ox;ce0wIRVGR:J7))naM/~"fz27.HA5'Zy""ZKcc3P%+=4629]XIz`i )LfBV:|=4sXeCf5/WTr&8+K 7/A'8Kp#NU]fos<7_*+y9UZrkg\O`1jx_1jx_JXa>L>vOm^aRI) :OpRUt&dFKLQzm'egT/a]5xPX=:YC,@<pM66%;U~W:maM/pY=m^maM/^maM/H&-3TmaM/TmaM/JumaM/JumaM/wmaM/wmaM/naM/imaM/imaM/6imaM/*DimaM/gimaM/imaM/.A#8nkjmaM/nkjmaM/_*F-Ni$)mBiQ_}ru}Y#O8it*_ZuJmemL4c|!t.E<d|5,;FnaM/>~RUT~UL}jeI7wmaM/J6wmaM/;7*byn2-6idIc;eIc`maM/`maM/ bYIcm&*6hmaM/imaM/"i$YimaM/&~imaM/imaM/imaM/imaM/2b7"I\maM/\maM/SumaM/SumaM/VUF^cRQJ^c9X_{X_?Jcol}X(>_NvjN_c-__cq>`_c'd_covdR|>3w)_3w)_>70_>70_imaM/FjD_/FI_)'L_8FU_mTe_*!p_H+(:cb]WfNN)%^*w0("l|kC&lHC>lxaAlVFsFle2clJS*`KAEGJ=`,ZA`7NTm:]G`i}I`i}I`naM/]0K`naM/naM/naM/naM/naM/Q?v=oaM/oaM/bg)cbg)cEV.2cV.2c0D8VSc8VSc),Wi8"ac8"ac('ac('ac*(ac*(acK,3cc,3cc;2cc;2ccCK.BFmaM/FmaM/6gl/6gl/6gl/6gl/2Cyk3HykQXykFmaM/FmaM/_XzpkXzpk]maM/]maM/\maM/dmaM/dmaM/imaM/imaM/InBhmaM/lA'(m wmaM/ wmaM/MQ'mco3Y'ma)J"Eqk'mlVl'mwmaM/wmaM/20R,dg/zP?g'm\maM/\maM/srRMm-s)m-s)m=X|$Fm|$Fm|{snaM/1maM/maM/5maM/maM/A2maM/5q+maM/5q+maM/9maM/,maM//maM//maM/2>maM/2>maM/naM/<maM/>maM/>maM/FmaM/FmaM/?maM/?maM/ly@maM/ly@maM/>maM/>maM/?maM/?maM/>maM/>maM/>maM/>maM/maM/Dv@maM/naM/BmaM/naM/BmaM/naM/HIGmaM/-,naM/GmaM/yE\hnaM/HImaM/maM/}ImaM/lOmaM/lOmaM/}PmaM/}PmaM/naM/VmaM/VmaM/VmaM/71&6naM/WmaM/naM/VmaM/WmaM/WmaM/\maM/\maM/^maM/^maM/HamaM/HamaM/`maM/`maM/amaM/amaM/amaM/amaM/bmaM/bmaM/L\maM/L\maM/M\maM/M\maM/KM\maM/KM\maM/]maM/]maM/M\maM/M\maM/\BJ/A^maM/A^maM/Q1amaM/Q1amaM/1amaM/1amaM/;amaM/;amaM/xmaM/xmaM/bmaM/bmaM/jJdmaM/jJdmaM/gmaM/gmaM/BgmaM/BgmaM/dmaM/dmaM/nmaM/nmaM/maM/jmaM/naM/!jmaM/\4naM/ljmaM/naM/jmaM/naM/ jmaM/naM/AzjmaM/maM/jmaM/maM/jmaM/naM/jmaM/naM/\|kmaM/naM/kmaM/naM/kmaM/maM/mmaM/naM/mmaM/mmaM/mmaM/lmaM/lmaM/mmaM/mmaM/qmaM/qmaM/mmaM/mmaM/mmaM/mmaM/rmaM/rmaM/mmaM/mmaM/naM/nmaM/smaM/smaM/tmaM/tmaM/smaM/smaM/tmaM/tmaM/qF[cUsmaM/smaM/smaM/smaM/tmaM/tmaM/3tmaM/3tmaM/3tmaM/3tmaM/4tmaM/4tmaM/IE<OtmaM/<OtmaM/B4SumaM/4SumaM/MtmaM/MtmaM/gtmaM/gtmaM/umaM/umaM/4stmaM/4stmaM/CC!0tmaM/tmaM/umaM/umaM/tmaM/tmaM/tmaM/tmaM/tmaM/tmaM/umaM/umaM/tmaM/tmaM/tmaM/tmaM/umaM/umaM/umaM/umaM/+umaM/+umaM/4vmaM/4vmaM/)%8=umaM/8=umaM/$XumaM/$XumaM/oumaM/oumaM/umaM/umaM/@Wb[umaM/umaM/umaM/umaM/wmaM/wmaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/maM/maM/ymaM/ymaM/nzmaM/nzmaM/@nzmaM/@nzmaM/{nzmaM/{nzmaM/mzmaM/mzmaM/ymaM/ymaM/zmaM/zmaM/z|maM/z|maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/:T%2maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/,#OmmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/B/y^wmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM//1zImaM/maM/maM/maM/3ok7SmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/.4ZmaM/maM/maM/maM/maM/maM/)H]L>`maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/v#naM/maM/cv#naM/maM/iz#naM/maM/z#naM/maM/33w#naM/maM/maM/maM/L|c?m#naM/maM/$naM/maM/maM/maM/$naM/maM/n&8^NmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/dVnaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/ 5>J^xmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/naM/naM/naM/naM/naM/naM/?naM/?naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/"naM/"naM/$naM/$naM/.%naM/.%naM/ZuY9#naM/#naM/$+naM/&naM/$naM/$naM/N%naM/N%naM/)naM/)naM/+naM/+naM/67naM/67naM/=naM/=naM//naM//naM/9oaAnaM/oaAnaM/1naM/1naM/OBnaM/OBnaM/y*z%1naM/z%1naM/6m1naM/6m1naM/6naM/6naM/,}EnaM/s#9naM/FnaM/9naM/FnaM/9naM/FnaM/9naM/FnaM/rX:naM/FnaM/:naM/FnaM/p9;naM/C6vX:naM/:naM/VOnaM/F==naM/JnaM/^CnaM/FKnaM/FKnaM/JnaM/JnaM/JnaM/JnaM/JnaM/JnaM/kRnaM/JnaM/WnaM/WnaM/]KnaM/]KnaM/(PJXnaM/PJXnaM/NnaM/MnaM/BRnaM/BRnaM/SnaM/SnaM/VnaM/VnaM/VnaM/VnaM/ZnaM/VnaM/@NWnaM/@NWnaM/7ZnaM/7ZnaM/f{ZnaM/f{ZnaM/gnaM/gnaM/inaM/inaM/hnaM/hnaM/knaM/knaM/mnaM/mnaM/mnaM/mnaM/4yonaM/4yonaM/IrnaM/IrnaM/wnaM/wnaM/B}naM/B}naM/~naM/~naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/oaM/oaM/oaM/oaM/koaM/koaM/.uoaM/.uoaM/!Gm!-EraM/-EraM/zF-EraM/F-EraM/$.EraM/$.EraM/]n-H-EraM/-EraM/RLGpXI+*7CT}JQ[)Avo$1G,57D"%D3z~~$nTML=Pc]/TmtSjKC,hqX%(s\utEwHA*vGyUFPW49|t#GkESDB*PKH&y0n(oGp"u.%(=V0{"(x#8X6a[*Rq!1e@?k2P;(&o\:?UQQuP>_*GT4@}Ul|hs(2SjaBxg;!Z%;5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/
Ansi based on File String Dumps (data_0)
gimbal.com/thirdwatch.ai/fndrsp.net/analytics-tracker.msedgedemo.example/cuebiq.com/inrix.com/zoominfo.com/clarity.ms/
Ansi based on File String Dumps (Analytics)
GlobalOverride
Ansi based on Runtime Data (msedge.exe )
google.as/cambio.com/chrome.google.com/theboombox.com/baynote.com/aolanswers.com/tidaltv.com/disqus.com/heyzap.com/google.com.au/google.co.id/google.kg/google.co.ve/google.nr/yahoo.com/autoblog.com/feedproxy.google.com/s-msn.com/mandatory.com/noisecreep.com/stylelist.com/aboutecho.com/kitchendaily.com/google.hn/sites.google.com/huffingtonpost.com/shoutcast.com/mapquest.com/google.ad/shortcuts.com/google.ch/abmr.net/onetruefan.com/livefyre.com/accounts.google.com/newsinc.com/google.gy/google.ne/play.google.com/google.to/stylemepretty.com/trumba.com/google.com.tj/intensedebate.com/google.com/oo4.com/zenfs.com/google.tl/vimeocdn.com/cedexis.net/markit.com/edgesuite.net/google.li/google.cd/brightcove.com/bufferapp.com/google.co.in/clipsyndicate.com/google.com.kh/google.fr/google.com.br/google.com.sb/conviva.com/unbounce.com/google.com.kw/postini.com/buzzfed.com/videologygroup.com/docs.google.com/google.mn/turnto.com/browser-update.org/websitealive0.com/cbsinteractive.com/typekit.com/aolcdn.com/aoltechguru.com/google.az/messenger.com/images.google.com/google.gr/google-melange.com/drive.google.com/conduit-banners.com/websitealive2.com/pawnation.com/apture.com/google.by/google.ws/limelight.com/google.com.tw/xtify.com/js-kit.com/alexa.com/google.mg/globaltakeoff.net/aol.com/iesnare.com/activengage.com/gogrid.com/video.google.com/healthvault.com/books.google.com/google.com.om/google.com.af/engadget.com/surphace.com/google.co.il/live.com/iovation.com/videos.google.com/liverail.com/vimeo.com/google.tt/collarity.com/thismoment.com/finance.google.com/encrypted.google.com/google.co.ls/voice2page.com/google.com.np/hubspot.com/google.com.pa/google.bf/google.co.vi/google.ca/skype.com/gigcount.com/truste.com/ubertags.com/topsy.com/google.tk/wsod.com/cloudfront.net/groups.google.com/google.com.bd/feedburner.google.com/officelive.com/music.google.com/google.co.cr/google.com.gt/buysafe.com/google.dk/adap.tv/instantservice.com/google.cl/btbuckets.com/google.am/google.co.kr/google.tg/iegallery.com/editions.com/script.google.com/google.co.za/homesessive.com/investor.google.com/google.be/google.co.nz/google.com.ai/longtailvideo.com/google.com.ag/google.com.sl/google.com.fj/google.com.bz/office.com/dailyfinance.com/tweetmeme.com/google.co.uk/google.com.bn/google.com.ec/google.com.qa/akamai.com/google.co.ma/yandex.ua/spinner.com/formalyzer.com/websitealive8.com/google.pt/vindicogroup.com/google.com.ng/googleusercontent.com/apis.google.com/sketchup.google.com/google.vg/yandex.com.tr/google.com.vn/outlook.com/google.it/google.com.ni/google.co.mz/google.al/typepad.com/translate.google.com/google.com.mt/google.com.mx/google.co.th/google.com.my/google.com.nf/windowsphone.com/google.sm/google.la/google.cn/google.vu/thinglink.com/feedburner.com/content-tracker.msedgedemo.example/google.com.pe/cbox.ws/toolbar.google.com/bing.com/automattic.com/websitealive1.com/google.com.pk/google.com.gi/google.com.sg/google.com.bh/google.com.py/snapengage.com/google.co.ck/aim.com/google.dm/google.co.bw/maps.google.com/springmetrics.com/google.je/google.com.ly/google.cz/dailyme.com/flickr.com/google.nl/google.dj/joystiq.com/google.com.ua/google.st/google.bg/adobe.com/google.ga/buzzfeed.com/google.td/yahooapis.com/google.ge/google.ae/google.gl/oracle.com/clickability.com/freewheel.tv/staticflickr.com/msndirect.com/userplane.com/google.co.ug/google.cat/google.im/google.ki/google.rs/congoo.com/games.com/globaltakeoff.com/newstogram.com/google.iq/microsoftalumni.com/google.md/instagram.com/google.bi/google.mk/codesearch.google.com/google.de/google.ml/google.mu/peerius.com/health.google.com/google.mw/tynt.com/google.gp/komli.net/google.com.sa/microsoftstore.com/google.mv/talk.google.com/websitealive5.com/google.com.pr/google.com.hk/pinterest.com/google.fm/contactatonce.com/google.nu/datasift.com/google.com.gh/google.pl/google.pn/vindicosuite.com/fbcdn.net/google.se/google.lv/google.com.pg/google.bs/google.com.bo/blaze.com/google.ro/verticalacuity.com/google.ba/google.sc/sixapart.com/google.cm/tuaw.com/punchtab.com/conduit-services.com/mcafee.com/google.so/picasaweb.google.com/gmodules.com/websitealive4.com/google.at/scanalert.com/ooyala.com/google.gm/google.fi/talkgadget.google.com/google.com.vc/google.co.ao/ubermedia.com/getsatisfaction.com/google.tn/ypolicyblog.com/googleapis.com/gstatic.com/news.google.com/shopping.google.com/microsoftalumni.org/google.com.lb/code.google.com/uservoice.com/msn.com/yandex.st/pinimg.com/webiqonline.com/mashlogic.com/google.sh/google.com.co/google.sk/google.co.uz/winamp.com/fyre.co/istrack.com/panoramio.com/kaltura.com/zopim.com/blogger.com/yahoofs.com/knol.google.com/atgsvcs.com/trovus.co.uk/google.com.et/flattr.com/llnwd.net/ltassrv.com/websitealive6.com/gamesforwindows.com/uptrends.com/amazon.com/scoreloop.com/google.com.jm/ieaddons.com/conduit.com/google.com.uy/picasa.google.com/support.google.com/google.com.ar/google.lu/zune.com/getgamesmart.com/google.com.tr/yandex.by/google.tm/tweetboard.com/res-x.com/gravity.com/google.bt/xbox.com/google.cf/google.co.zw/oberon-media.com/baynote.net/google.me/google.ru/appengine.google.com/bunchball.com/google.sn/zune.net/techcrunch.com/rim.com/google.co.ke/turntonetworks.com/gravatar.com/trends.google.com/google.no/fwmrm.net/pixazza.com/websitealive3.com/google.com.do/salesforceliveagent.com/genius.com/google.ee/google.jo/google.ie/tweetup.com/google.ps/saymedia.com/moviefone.com/google.hr/scribefire.com/bigdoor.com/google.ci/google.si/gigya.com/tracemyip.org/google.com.ph/usabilitysciences.com/google.ht/trackset.com/5min.com/google.hu/google.com.cy/haloscan.com/twittercounter.com/makers.com/google.com.na/viewbix.com/checkout.google.com/cedexis.com/microsoft.com/earth.google.com/com.com/tumblr.com/patch.com/google.co.zm/vgwort.de/google.cg/websitealive.com/google.co.tz/websitealive7.com/google.lk/google.com.mm/google.cv/google.kz/websitealive9.com/luminate.com/thummit.com/google.com.cu/synacor.com/google.dz/google.es/akqa.com/kikin.com/yimg.com/bazaarvoice.com/wallet.google.com/videoegg.com/google.gg/qoof.com/srtk.net/googleartproject.com/google.co.jp/kinopoisk.ru/theboot.com/liveperson.net/google.ms/google.bj/wibiya.com/skribit.com/google.com.sv/youtube.com/google.is/recaptcha.net/yuilibrary.com/google.com.eg/certona.com/grvcdn.com/yandex.ru/yandex.com/worldwidetelescope.org/ggpht.com/google.rw/zendesk.com/google.lt/
Ansi based on File String Dumps (Content)
GpSvcDebugLevel
Ansi based on Runtime Data (msedge.exe )
h4 {text-align: center;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
HardwareID
Ansi based on Runtime Data (msedge.exe )
homepage_is_newtabpage
Ansi based on Runtime Data (msedge.exe )
Hostname
Ansi based on Runtime Data (msedge.exe )
Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources
Ansi based on Dropped File (urlref_httpsnts.softros.com)
https://nts.softros.com
Ansi based on Submission Context (Input)
https://nts.softros.com/
Ansi based on Submission Context (Input)
IdleTimerWindow
Ansi based on Runtime Data (msedge.exe )
InitFolderHandler
Ansi based on Runtime Data (msedge.exe )
InprocServer32
Ansi based on Runtime Data (msedge.exe )
Install, move or delete your original/additional/updated licenses with
Ansi based on Dropped File (urlref_httpsnts.softros.com)
InstallSource
Ansi based on Runtime Data (msedge.exe )
interconnected time synchronization system for each and every machine and device
Ansi based on Dropped File (urlref_httpsnts.softros.com)
IsTabletPC
Ansi based on Runtime Data (msedge.exe )
ITq+3###"c['7y<Y,OIp1+mCy?p;T3?UA~7Qg0s+H4VzeKG"[<M_=-{r88Y@o ;n07dMLX&D3Y-XJn7gBIOg%<Bk3"Je8>Qu-8^0M6]=#R fs&h@~8P/oqk,85!+vq#o|}u29x4zoF[MW:L+TF&+u`d2hx7Q2JSM$,Q-+sB#;aw;"=;|@O=WymRh<veVW^0,g/qKz8<'Lo07D65ZL}Rz{jg)3$95lEp,~mS7wpky(''Q)EsW\85MH6i&Iyu?]/rhyXT!n(a|+(*UF9_$t64t9iZ{P"`>a)'T-Jt?.zpd{g64W{9ShJ`Rq]Mtc,ne8GRS__Yo|V" WacH%j_*?R^n`:q+EkPb?qYE\[>c_?$G`LO?idG":Ni/S*_5ksY=nb:e:~$txnnAXpCcqSKpKK90S'Xg/WhR!JHJ8hIR Nn=nE:F#N?+u+e`uHp=r8,=?W4dyFUR{opukP!'F[@<o)UtTQtol<{%\<5N"'sv$Xs<i@JkFYp=,2S^w&::gSDh{aL~O;\|2|,0?5TP0;''w,X&,z`E:nW?8-J+FWn;<h;yi]T,nn-?cebe=&]jkW1q|7}.awOCO*uA/DRYYVrh&7;l=x*oRD",r]O-Qgr<h~:_Lux|KK(V_3>94pk}|/Ys=VQBO5l3?o Y7"yT9l&cekA(c{b?lu7}"BG")_C)#!J/,HJx)z\rS`m}tKO/M[Lb=;LcI+=ZCT8EvzC3ok{y4s'"yrxp:]-n"nIJ&Ao>OpQLarS*^xJ:,IfDf<=t""ZzSeZ.[-hFu<%(rjVg`3\u2.USDgSz1uC*oUjA!P`PNn=Uz6ZTA}Q3pGotd:?'0=?T{wa(c)6)OHqX_&{lvQflu')#Z{8GoS-N^R]Xt>&DQf9!?<'h4Ug$_R!l 3[f556qxg|"Kt_::CwZz+S[XIzeTZX%i>`mvIHVVlJ{+Ssu<nmDu-sP"voQ2D\[qtqvj,yfzl|]JmSV7fy`Ys&S:^zbXF%MYDSJfUK?ELie:18~#eh~8H0>ao"#86/J%pkxngmX,kj9h:kuA s<`B@yb7O'KUxH>2F{ozFEV5c>CjPDR,\U|QdY>_/7#'Q:;w:n/=;ijRiCA+;7 hwMDl ywvS skF1Ta$80z$zX[I$qZiRetTL<W!*AHl_n5^05:*=6"7+Q|RR7G1gz{"7%JOTH$}RUniTc\^>N<+Z?b:aGt2TiUt%w?gCh6-=Bu`e4&_?K#'zSQb=zmlq,KfQ5khUe1%G|5dx|qCzMy}RaC^6K|S=X;RU2jCsp&9gKK+qbJ7c/9l@I(\XEh(w7*VVbCT2c`^vd]I]Kw#wlN3S@lX7>V$X`8^'/b ^OVbU>cUN>eLoq*8-Vb#MXiMdZQ?f3Xhg=Lx&EAEgBq%|z]sBe4bY8gqEnJj=bAJc=$bBO-Ugr6x M~Z0&R(lRj*)dl)3giu^@$l,,ZX8W%3:OVOp\2iF96z8a!Eeliv}sDVg/jQCi}|5WzX1kD?0;e)Q&OgiuA+1@CaLDvElUa}rfL+:vn# bFs{$F8z;#gldzK8o~Tf?jg`O:87K<.ma&: 1uh&z01ba.iQWvFQjB//Wp)gy[U5}Zn=J3(dXJJ].9/{R%=L"QChyD).2,F<i"kL `]3'0(SZx2zFTX Sld[U]D.77I]1tv`O!>>UP99yAWSsE?xI b[e.(Cxo^%&)IK/By"X{m1@`lX]t`liF[4%j&9k+k`KwlyS&,"\aCCo2V"5P)G<B~/X6|Du)}VAOda6\8h]m&vZh;q9.\ S$Qi],;>_CpXPw?N=#OeW[L 2TDMuh^f'sN~nnlz;;b0%T:Jg3$'g
Ansi based on File String Dumps (effa9b89-987a-4bb2-9252-d049edfeb86b.tmp)
JJnts.s0ftros.c0m
Ansi based on Image Processing (screen_8.png)
Language Hotkey
Ansi based on Runtime Data (msedge.exe )
LanguageList
Ansi based on Runtime Data (msedge.exe )
Layout File
Ansi based on Runtime Data (msedge.exe )
Layout Hotkey
Ansi based on Runtime Data (msedge.exe )
leveldb.BytewiseComparator
Ansi based on File String Dumps (MANIFEST-000001)
leveldb.BytewiseComparatorBLOOM_FILTER:DB_VERSIONBLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:BLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:BLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:DB_VERSIONBLOOM_FILTER:DB_VERSION
Ansi based on File String Dumps (MANIFEST-000001)
LibraryPath
Ansi based on Runtime Data (msedge.exe )
Licensed under a separate commercial license from Disconnect, Inc.
Ansi based on File String Dumps (LICENSE)
LoadAppInit_DLLs
Ansi based on Runtime Data (msedge.exe )
Local AppData
Ansi based on Runtime Data (msedge.exe )
LocaleName
Ansi based on Runtime Data (msedge.exe )
LocalizedName
Ansi based on Runtime Data (msedge.exe )
LocalRedirectOnly
Ansi based on Runtime Data (msedge.exe )
LoginUrl
Ansi based on Runtime Data (msedge.exe )
LongPathsEnabled
Ansi based on Runtime Data (msedge.exe )
MachineGuid
Ansi based on Runtime Data (msedge.exe )
MachinePreferredUILanguages
Ansi based on Runtime Data (msedge.exe )
mail.google.com/apps.fbsbx.com/fb.com/developers.google.com/friendfeed.com/social-tracker.msedgedemo.example/googlemail.com/facebook.com/plus.google.com/fbsbx.com/voice.google.com/facebook.de/facebook.fr/wave.google.com/twimg.com/orkut.com/twitter.jp/gmail.com/facebook.net/inbox.google.com/atdmt.com/plusone.google.com/twitter.com/
Ansi based on File String Dumps (Social)
MANIFEST-000001
Ansi based on File String Dumps (000001.dbtmp)
margin-bottom: 50px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin-top: 10px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin: 0 20px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin: 40px 0 20px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
MartaExtension
Ansi based on Runtime Data (msedge.exe )
max-width: 900px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
MaxCachedSockets
Ansi based on Runtime Data (msedge.exe )
MaxCacheSize
Ansi based on Runtime Data (msedge.exe )
MaxCacheTtl
Ansi based on Runtime Data (msedge.exe )
MaximumAllowedAllocationSize
Ansi based on Runtime Data (msedge.exe )
MaxNegativeCacheTtl
Ansi based on Runtime Data (msedge.exe )
MaxNumberOfAddressesToRegister
Ansi based on Runtime Data (msedge.exe )
MaxResyncAttempts
Ansi based on Runtime Data (msedge.exe )
MaxRpcSize
Ansi based on Runtime Data (msedge.exe )
MaxSockaddrLength
Ansi based on Runtime Data (msedge.exe )
MaxSxSHashCount
Ansi based on Runtime Data (msedge.exe )
MDMEnabled
Ansi based on Runtime Data (msedge.exe )
media.cdm.origin_data
Ansi based on Runtime Data (msedge.exe )
media.storage_id_salt
Ansi based on Runtime Data (msedge.exe )
metricsid
Ansi based on Runtime Data (msedge.exe )
metricsid_enableddate
Ansi based on Runtime Data (msedge.exe )
metricsid_installdate
Ansi based on Runtime Data (msedge.exe )
MicrosoftEdgeAutoLaunch_4215C1C5D37EBD5E76A2BF3CC4851FE2
Ansi based on Runtime Data (msedge.exe )
MicrosoftEdgeAutoLaunch_ALB
Ansi based on Runtime Data (msedge.exe )
MinSockaddrLength
Ansi based on Runtime Data (msedge.exe )
mkt7234.com^Acousticaffec.tv^HybridTheorymkt9923.com^Acoustic6sc.co^6sensemkt5297.com^Acousticforwardtomyfriend.com^CampaignMonitor8d8.biz^8d8.bizmkt10067.com^Acousticansira.com^Ansirawoowup.com^WoowUpadskeeper.com^AdsKeepergetblueshift.com^BlueShiftmkt8064.com^Acousticmkt8096.com^Acousticmkt4477.com^Acousticmkt1937.com^Acousticbrowsiprod.com^Browsiconvertkit-mail2.com^ConvertKitfengkongcloud.com^iShumeibetrad.com^Crownpeakmkt3536.com^Acoustica-mo.net^AdaptMXconfirmsubscription.com^CampaignMonitorsendcloud.net^SendCloudsnigel.com^Snigelmkt3798.com^Acousticmkt5089.com^Acousticexdynsrv.com^ExoClickintercom.com^Intercomadagio.io^Adagioemaillabs.co^EmailLabsadmixer.net^AdmixerEUredlink.pl^Redlinkkijiji.ca^eBaymkt8062.com^Acousticbasiscommunicatie.nl^ActivatieMarketingmkt4644.com^Acousticcreatesend19.com^CampaignMonitormkt5224.com^Acousticmobile.de^eBayfqtag.com^Impactsendiio.app^Sendiiomkt5566.com^Acousticagilecrm.com^AgileCRMtrafficfactory.biz^TrafficFactorymkt8163.com^Acousticmkt6288.com^Acousticinvibes.com^Invibesleonoticias.com^Vocentomkt685.com^Acousticlaverdad.es^Vocentoactivehosted.com^ActiveCampaignmkt7883.com^Acousticmkt8267.com^Acousticad-alliance.de^AdAlliancebemail.it^beMailadman.gr^Admanexacttarget.com^Salesforcemkt7971.com^Acousticclose.com^Closeelcorreo.com^Vocentomkt5419.com^Acousticmkt8007.com^Acousticmkt71.net^Acousticmkt10049.com^Acousticmail365.ru^Mail365amazon.se^Amazon.comcontactmonkey.com^ContentMonkeymkt941.com^Acousticmkt8063.com^Acousticpushnami.com^Pushnamiadvanced-store.com^AdvancedStorereply.io^Replyfraudlogix.com^Fraudlogixcreatesend24.com^CampaignMonitormkt4424.com^Acousticaffinity.co^Affinity.coviralize.com^ShowHeroeslarioja.com^Vocentomkt6031.com^Acousticamazon.pl^Amazon.commkt6882.com^Acousticsendgrid.net^Twiliomkt922.com^Acousticmailtracker.pl^MailTrackerlnkd.in^Microsoftmkt3838.com^Acousticcustomeriomail.com^CustomerIOopinary.com^Opinaryadsugar.com^AdSugaraccelo.com^Accelomkt9942.com^Acousticmaillist-manage.com.au^Zohowpncdn.com^ExoClickadsugar.ch^AdSugarconnectif.cloud^ConnectIfmkt6316.com^Acousticmkt3797.com^Acousticheap.io^Heapawstrack.me^Amazon.comcmail5.com^CampaignMonitoronthe.io^iotechnologiesheapanalytics.com^Heapcmail28.com^CampaignMonitormkt7752.com^Acousticnylas.com^Nylasinrix.com^Inrixcmail10.com^CampaignMonitorautomobile.it^eBayvistaprint.com^VistaprintSchweizGmbH6sense.com^6sensemkt8345.com^Acoustichunter.io^Hunterjsrdn.com^DistroScalemailspice.com^MailSpicecmail9.com^CampaignMonitorpisocompartido.com^Vocentoadmanmedia.com^AdmanMediaadskeeper.co.uk^AdsKeeperadrima.vn^Adtimaad4mat.de^AdvancedStorevisarity.com^Visaritycloudflare.com^Cloudflareadtheorent.com^AdTheorentmkt6260.com^Acousticstripchat.com^Stripchat00px.net^AdxSpacekueezrtb.com^Kueezebaymotorspro.co.uk^eBaycirrusinsight.com^CirrusInsightmkt10114.com^Acousticsirdata.com^SirDatamkt7580.com^Acousticmkt4091.com^Acousticaforesponse.com^AfoResponsers6.net^ConstantContactcreatesend28.com^CampaignMonitorconvertkit-mail6.com^ConvertKitintercom.io^Intercomcreatewithnova.com^Novabidtheatre.com^BidTheatreacemlna.com^ActiveCampaignaisleahead.com^AisleAheadmotorbasar.de^eBaymkt7946.com^Acousticfront.com^Frontbandzoogle.com^Bandzoogleamazon.sg^Amazon.comcmail18.com^CampaignMonitormkt5654.com^Acousticcontentsquare.net^ContentSquareauthoremail.com^AuthorEmailmkt8628.com^Acousticaniview.com^Aniviewmkt6688.com^Acousticscenestealer.co.uk^SceneStealeraudigent.com^Audigentrezync.com^ZetaGlobalad.gt^Audigentad-srv.net^Neorymkt10008.com^Acousticmkt9775.com^Acousticautopilotapp.com^AutoPilotapms5.com^AutoPilotideal.es^Vocentontv.io^Nativooversightboard.com^Facebookautopilotmail.io^AutoPilotthreads.net^Facebookpreciso.net^Precisomailcamp.net.pl^MailTrackercmail16.com^CampaignMonitormotor-talk.de^eBaydigitaleast.mobi^DigitalEast1-2-1marketing.com^121Marketingcentro.net^BasisTechnologiesdriftt.com^Drifthsms06.com^HubSpotcreatesend22.com^CampaignMonitorpermodo.com^Permodobeop.io^BeOpacumbamail.com^Acumbamailsnapchat.com^Snap2dehands.be^eBaymkt7783.com^Acousticmailstat.us^BoomerangGmail.commkt6264.com^Acousticclaritas.com^Claritasad4m.at^AdvancedStorepolarcdn-pentos.com^Novablueconic.com^BlueConicufpcdn.com^AdCashfirst-id.fr^FirstIDmkt5657.com^Acousticmkt829.com^Acousticblueshift.com^BlueShiftturktelekom.com.tr^TurkTelekomturium.es^Vocentomkt7832.com^Acousticrelevant-digital.com^Releventinnervate.com^Innervatemkt5216.com^Acousticyoc-performance.com^YOCmkt6903.com^Acousticadnet.de^adNETbrid.tv^Bridmkt8133.com^Acousticownpage.fr^OwnPagemkt10663.com^Acousticbrowsi.com^Browsimkt6793.com^Acousticconvertkit-mail.com^ConvertKitrealsrv.com^ExoClickmkt8008.com^Acousticsimpleanalytics.com^SimpleAnalyticscmail1.com^CampaignMonitormkt8043.com^Acousticexct.net^Salesforcecmail11.com^CampaignMonitorcmail12.com^CampaignMonitorcmail13.com^CampaignMonitormicrosoft365.com^Microsoftpubwise.io^PubWisemailerlite.com^MailerLitenewscgp.com^NCAudienceExchangemkt8988.com^Acousticcreatesend30.com^CampaignMonitorlassocrm.com^LassoCRMcmail25.com^CampaignMonitoracemlnd.com^ActiveCampaigntrkn.us^Claritasactivecampaign.com^ActiveCampaignmkt2724.com^Acousticsocdm.com^Supershipcmail29.com^CampaignMonitortraffic-media.co.uk^TrafficMediainvidi.com^Invidicreatesend1.com^CampaignMonitoradelement.com^AdElementsnigelweb.com^Snigelcreatesend13.com^CampaignMonitorcreatesend14.com^CampaignMonitorgnezdo.online^Gnezdoadsquare.com^Adsquarefksnk.com^BidMindiotechnologies.com^iotechnologiesaffle.com^Affle4dem.it^4demwunderkind.co^Bouncexstrikestack.com^StrikeStackcreatesend18.com^CampaignMonitoroutreach.io^Outreachmailmktool.com^Acumbamailmkt9430.com^Acousticvideoplaza.tv^Invidisalesloftlinks.com^Salesloftcreatesend23.com^CampaignMonitordrift.com^Driftmoatpixel.com^Moatbfmio.com^BeachFrontcdnwidget.com^CDNWidgetkameleoon.com^Kameleoonmkt61.net^Acousticoutrch.com^Outreachmailerjet.com^MailerJetcreatesend29.com^CampaignMonitorcreatesend3.com^CampaignMonitorcreatesend4.com^CampaignMonitorservedbyadbutler.com^Sparklitacoustic.com^Acousticsendmachine.com^SmartMachineemail-messaging.com^infobipbisnode.com^Bisnodecsd.io^CampaignMonitormkt8756.com^Acousticcreatesend5.com^CampaignMonitorbidmind.com^BidMindcreatesend7.com^CampaignMonitoraudrte.com^Audienceratecreatesend15.com^CampaignMonitorfndrsp.net^FundraiseUpbdstatic.com^Baidumkt6735.com^Acoustichcaptcha.com^Cloudflareinfillion.com^Infilliondidtheyreadit.com^DidTheyReadIt1plusx.com^1plusxtrg.de^TheReachGroupdmxleo.com^DailyMotionkijiji.it^eBaycampaigner.com^Campaigneracmtrk.com^Acumbamailcarrotquest.io^CarrotQuestcpro30.com^Campaignerhubspotemail.net^HubSpotbasis.net^BasisTechnologiesclose.io^Closecmail7.com^CampaignMonitormkt9862.com^Acousticcmail6.com^CampaignMonitormarktplaats.nl^eBayacmbtrc.com^Acumbamailcmail15.com^CampaignMonitoronnetwork.tv^ONNetworkmkt2478.com^Acoustice.gg^Facebookrisecodes.com^Risemicrosoftstart.cn^Microsoftcontentsquare.com^ContentSquarevpdcp.com^VistaprintSchweizGmbHconvertkit-mail4.com^ConvertKitresetdigital.co^ResetDigitalcootlogix.com^Cootlogixmkt7842.com^Acousticgmelius.com^Gmeliusexponea.com^BloomReachcmail4.com^CampaignMonitor4dex.io^Adagiocrownpeak.com^Crownpeakmeta.com^Facebookvideostep.com^Invibescustomer.io^CustomerIOmkt32.net^Acousticlavozdigital.es^Vocentotpbid.com^DigitalTurbinewidespace.com^Widespacecreatesend17.com^CampaignMonitortechnical-service.net^AdAlliancedistroscale.com^DistroScalepresage.io^Oguryemlnk1.com^ActiveCampaignrevjet.com^Innervatepolymail.io^Polymailnhlnka.com^NetHuntinsurads.com^InsurAdsgliq.com^GlobalIntelliSystemsebaystatic.com^eBayemailtracker.website^EmailTrackerWebsiteagilemeasure.com^AgileMeasuremediago.io^Baidumkt2178.com^Acousticboldchat.com^Genesyssmaato.net^VerveGroupcreatesend27.com^CampaignMonitorgumtree.com^eBaycmail8.com^CampaignMonitorautocasion.com^Vocentoactivatiemarketing.nl^ActivatieMarketingcmail19.com^CampaignMonitorkeap.com^Keapglotgrx.com^Fraudlogixadx.space^AdxSpaceengagingnetworks.app^EngagingNetworksmaillist-manage.com^Zohosddan.com^SirDatadynata.com^Dynatamailblue.nl^MailBlueconvertkit-mail5.com^ConvertKitvidazoo.com^Vidazoogetnotify.com^GetNotifycreatesend12.com^CampaignMonitorkitewheel.com^Kitewheelblueconic.net^BlueConicsagemaker.aws^Amazon.comdartsearch.net^Googleelcomercio.es^Vocentogasv1.com^GreenArrowfundraiseup.com^FundraiseUpmkt6917.com^Acoustichelpscout.com^HelpScouttopcomparativas.com^Vocentohelpscout.net^HelpScoutemltrk.com^Litmusmkt5906.com^Acousticcafemedia.com^Raptivemkt6478.com^Acousticbentonow.com^Bentocommander1.com^CommandersActhybrid.ai^HybridAImotortests.de^eBaymkt4158.com^Acousticboomtrain.com^ZetaGlobalbitrix24.com^Bitrix24mkt1365.com^Acousticcmail2.com^CampaignMonitorcmail26.com^CampaignMonitorjivochat.com^JivoChatautoklose.com^Autoklosejivosite.com^JivoChatmkt8369.com^Acoustickameleoon.io^Kameleooncmail3.com^CampaignMonitorconstantcontact.com^ConstantContactkameleoon.eu^Kameleooncuebiq.com^Cuebiqinfusionsoft.com^Keapsendpul.se^SendPulseelnortedecastilla.es^Vocentoixactcontact.com^IxactContactkueez.com^Kueezvocstatic.com^Vocentomailcamp.nl^MailCampleadersend.com^LeaderSendcreatesend8.com^CampaignMonitorlitmus.com^Litmustransunion.com^TransUnionm3652.net^Mail365mailblue.eu^MailBluedatamind.ru^DataMind.rumailbutler.io^MailButlermandrillapp.com^MailChimpie8eamus.com^ie8eamusnrich.ai^N.Richkijijiautos.ca^eBayamazon.com.be^Amazon.comzipmoney.com.au^Zipviralhosts.com^ViralHostsengagebay.com^EngageBaytowerdata.com^TowerDatamltrk.io^MailTrackpushly.com^Pushlysenderit.pl^MailTrackersendiio.vip^Sendiiotappx.com^tappxuser.com^Useroferplan.com^Vocentocmail30.com^CampaignMonitorrevenuegrid.com^RevenueGridskem1.com^Campaignermoengage.com^MoEngageadaptmx.com^AdaptMXmixmax.com^MixMaxsailthru.com^SailThruxpressmail.hu^XpressMailncaudienceexchange.com^NCAudienceExchangecreatesend11.com^CampaignMonitormkt10781.com^Acousticaudiencemanager.de^NanoInteractiveglomex.com^Glomexonline-solution.biz^OnlineSolutionsportradar.com^SportRadarthirdwatch.ai^RazorPaynethunt.com^NetHuntmailtrack.io^MailTrackvinc.fr^Vincvptms.com^VistaprintSchweizGmbHsuperhuman.com^Superhumanmkt10153.com^Acoustictrvdp.com^TruVidfabrikam.msedgedemo.example^Fabrikamwordfly.com^WordFlysupership.jp^Supershipmkt7596.com^Acousticcheq.ai^CHEQrightinbox.com^RightInboxmyvisualiq.net^Nielsenbuttondown.email^DuttonDownxylionmail.pl^MailTrackernotify-group.com^NotifyGroupatomex.net^Affleonetag.com^OneTagmkt8763.com^Acousticminutemedia.com^MinuteMediamkt1248.com^Acousticagentofficemail.com^MailChimpautomobile.fr^eBayonetag-sys.com^OneTaggnezdo.ru^Gnezdomkt8586.com^Acousticshixiseng.com^Shixisengcmail24.com^CampaignMonitoreldiariomontanes.es^Vocentootto.de^Ottomicrosoftstart.com^Microsoftadthrive.com^Raptivepisos.com^Vocentotodoalicante.es^Vocentoogury.com^Ogurypersistiq.com^PersistIQsaleshandy.com^SalesHandygumtree.pl^eBaycreatesend21.com^CampaignMonitorgenesys.com^Genesyspixfuture.com^PixFuturegimbal.com^Infillionclarity.ms^Microsoftadvertising-tracker.contoso.example^Contosoedrone.me^edroneuimserv.net^UnitedInternetroq.ad^RoqAdplatform161.com^Platform161intergient.com^Playwirepingdom.net^SolarWindsminutemedia-prebid.com^MinuteMediawarumbistdusoarm.space^Warumbistdusoarmanswerbook.com^MailChimppolarcdn.com^Novapstmrk.it^Postmarkcreatesend10.com^CampaignMonitoremaillabs.io^EmailLabsiivt.com^PartyPokertruvid.com^TruVidraptive.com^Raptiveprogramattik.com^TurkTelekompropelleremail.co.uk^PropellerEmailcloudmedia.fr^CloudMediafollowup.cc^FollowUPp-n.io^Pushlylocaldigitalkit.com^Vocentoreflow.tv^SceneStealercp20.com^Campaignerfiredrumemailmarketing.com^FireDrummkt3469.com^Acousticsymphonytalent.com^SymphonyTalentslickstream.com^Raptivecmail20.com^CampaignMonitormkt6967.com^Acousticresponder.co.il^RavMesserLtdacblnk.com^Acumbamailadsafety.net^OnlineSolutionrefersion.com^Refersioncreatesend26.com^CampaignMonitorbumlam.com^Relizsmartclip.tv^SmartCliphybridtheory.com^HybridTheorytrckacbm.com^Acumbamailretailrocket.net^RetailRocketadcash.com^AdCashmotortalk.net^eBayqualtrics.com^Qualtricswomennow.es^Vocentodigitalturbine.com^DigitalTurbineengagingnetworks.net^EngagingNetworksorigo.hu^Origoxiaoyuanzhao.com^Shixisengzoho.com^Zohomaillist-manage.eu^Zohobilbasen.dk^eBayvdx.tv^VDXpostmarkapp.com^Postmarkmkt9026.com^Acoustictiktok.com^TikToksmartcloudconnect.io^RevenueGridadmixer.com^AdmixerEU2ememain.be^eBayyabidos.com^Fraudlogixsimpleanalyticscdn.com^SimpleAnalyticsmkt9203.com^Acousticyellowblue.io^Risettarget.ru^TTargetdba.dk^eBaysendfox.com^SendFoxsmartsendy.com^SmartSendyactivedemand.com^ActiveDemandebay-kleinanzeigen.de^eBayrockerbox.com^RockerBoxgetrockerbox.com^RockerBoxondemand.com^SAPacemlnc.com^ActiveCampaigndefybrick.com^CHEQsmi2.ru^SMI2permutive.com^Permutivepartypoker.com^PartyPokeryahoosmallbusiness.com^Yahoo!smtp2go.com^SMTP2Gocmail14.com^CampaignMonitorsmtp2go.net^SMTP2Gomkt7972.com^Acoustictrafficjunky.net^TrafficJunkyimpact.com^Impactcmail17.com^CampaignMonitoropeneducat.org^OpenEDUCatmkt4261.com^Acousticpolarcdn-terrax.com^Novaviafoura.co^Viafouralimabean.agency^Limabeansailplay.ru^Sailplaymkt41.net^Acousticzip.co^Zipcmail21.com^CampaignMonitoradleadevent.com^NotifyGrouppvd.to^Pavedtrafficfactory.com^TrafficFactoryservenobid.com^ServeNoBidradware.com^Radwareselectmedia.asia^SelectMediacloud.microsoft^Microsofttrendemon.com^Trendemonnyl.as^Nylaswebglobe.com^WebGlobeck-ie.com^SmartyAdsutarget.ru^UTargetsolarwinds.com^SolarWindssocialnative.com^SocialNativeadstune.com^Adstuneconvertkit-mail3.com^ConvertKittinyletter.com^MailChimpsmarterclick.com^SmarterClicktradelab.fr^JellyFishemailinc.net^FireDrumcheqzone.com^CHEQcommandersact.com^CommandersActmgid.com^MGIDutarget.pro^UTargetverve.com^VerveGroupstreak.com^Streakprimo.design^Visarityemail81.com^GetNotifysubstack.com^Substackmailtag.io^MailTagoath.com^Yahoo!salesforceiq.com^Salesforceemlmkt.com^Acumbamailshowlanding.com^Acumbamailgreenarrowemail.com^GreenArrowmkt9054.com^Acousticm3651.net^Mail365salesloft.com^Salesloftcreatesend6.com^CampaignMonitorbaidu.com^Baidumkt7974.com^Acousticconnectif.ai^ConnectIfdailymotion.com^DailyMotionflux.jp^Fluxinfobip.com^infobipzeotap.com^Zeotapadalliance.io^AdAlliancetrafficjunky.com^TrafficJunkyn.rich^N.Richburgosconecta.es^Vocentonextmillennium.io^NextMillenniumatompark.com^AtomParkhoy.es^Vocentoacsmedia.us^ActiveDemandvocus.io^Vocusvisx.net^YOCsalamancahoy.es^Vocentocuralate.com^Curalatenanointeractive.com^NanoInteractivemkt2685.com^Acousticpowerad.ai^NextMillenniumjustpremium.com^JustPremiumvtex.com.br^Vtexlahar.com.br^Laharabc.es^Vocentocopper.com^Copperabtasty.com^ABTastysportradarserving.com^SportRadarclickacumba.com^Acumbamailmkt5379.com^Acousticphotorank.me^SocialNativecloud-media.fr^CloudMediaadventure-novels.com^TodRockunited-internet.de^UnitedInternetcreatesend20.com^CampaignMonitorebayimg.com^eBay2mdnsys.com^Unknown2mdnsystk0x1.com^LoopMeperfdrive.com^Radwarecampaignmonitor.com^CampaignMonitorreturnpath.net^Validityacemlnb.com^ActiveCampaigncreatesend25.com^CampaignMonitorvivanuncios.com.mx^eBayyandex.md^Yandexmujerhoy.com^Vocentofrontapp.com^Frontdiariovasco.com^Vocentovisme.co^Vismeishumei.com^iShumeismct.io^SmarterClickviralize.tv^ShowHeroestsyndicate.com^TrafficFactoryrentingcoches.com^Vocentocommercepartnerhub.com^Facebookdiariosur.es^Vocentocreatesend2.com^CampaignMonitorebayadservices.com^eBaystackla.com^Stacklabilinfo.dk^eBaymkt4463.com^Acousticsend24.pl^Redlinkziffdavis.com^ZiffDavisvalidity.com^Validityzetaglobal.com^ZetaGlobaltwilio.com^Twilioadentifi.com^AdTheorentmedialead.de^TheReachGroupcmail23.com^CampaignMonitorcreatesend16.com^CampaignMonitorlist-manage1.com^MailChimplasprovincias.es^Vocentoaudiencerate.com^Audienceratemaillist-manage.in^Zohoneory.com^Neoryplaywire.com^Playwirecreatesend9.com^CampaignMonitorpolarcdn-engine.com^Novaopecloud.com^1plusx
Ansi based on File String Dumps (Entities)
MulticastResponderFlags
Ansi based on Runtime Data (msedge.exe )
MulticastSenderFlags
Ansi based on Runtime Data (msedge.exe )
MulticastSenderMaxTimeout
Ansi based on Runtime Data (msedge.exe )
N_m0r_T_m_s_N_rforw|ndc
Ansi based on Image Processing (screen_8.png)
NameServer
Ansi based on Runtime Data (msedge.exe )
NameSpace_Callout
Ansi based on Runtime Data (msedge.exe )
NdrOleExtDLL
Ansi based on Runtime Data (msedge.exe )
Network Time System (Server) and (Client) are native 32 and 64-bit compiled
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System Product Family
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System provides a solution to system time maintenance problems.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System supports both its own proprietary time protocol
Ansi based on Dropped File (urlref_httpsnts.softros.com)
NewDhcpSrvRegistration
Ansi based on Runtime Data (msedge.exe )
next-map-idSnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://googleads.g.doubleclick.net/next-map-idQnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/34U dzgnext-map-idFnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.google.com/Snamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://googleads.g.doubleclick.net/Mnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://notepad-plus-plus.org/Qnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/Dnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.bing.com/Fnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.google.com/Qnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://login.microsoftonline.com/Cnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://ntp.msn.com/Dnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://www.bing.com/}map-29-bing#/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531map-29-bingIndexmap-29-bingi#1map-29-qbClickedIdxnext-map-idCnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://ntp.msn.com/map-36-shd_sweepermap-36-storageTestnext-map-idDnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://www.bing.com/next-map-idQnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://login.microsoftonline.com/next-map-idDnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://www.bing.com/next-map-idKnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://learn.microsoft.com/map-37-RPRTestStorageTtmap-40-x-sidHc@map-40-Fri Mar 10 2023 06:45:57 GMT-0800 (Pacific Standard Time)Knamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://learn.microsoft.com/Dnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://www.bing.com/map-40-x-sidQnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://login.microsoftonline.com/Cnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://ntp.msn.com/Dnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://www.bing.com/map-36-shd_sweepernext-map-idGnamespace-88a9f503_fd33_48a0_a504_47af3a4cf057-https://nts.softros.com/Gnamespace-88a9f503_fd33_48a0_a504_47af3a4cf057-https://nts.softros.com/
Ansi based on File String Dumps (000004.log)
Next_Catalog_Entry_ID
Ansi based on Runtime Data (msedge.exe )
nts.softros.com
Ansi based on PCAP Processing (PCAP)
Num_Catalog_Entries64
Ansi based on Runtime Data (msedge.exe )
o/o&M<K[Ewq".@>wUAwFjj\b&zg3'>L4*~sY'd6ghK*0v#ECW)+a>>uSz
Ansi based on File String Dumps (deny_etld1_domains.list)
object-assign(c) Sindre Sorhus@license MIT * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License. * CSS Vendor prefix detection and property feature testing. * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (notification.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MIT * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License.* tabbable 5.2.1* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors * CSS Vendor prefix detection and property feature testing. * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (bnpl.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MIT/** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (miniwallet.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MITCopyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License. * CSS Vendor prefix detection and property feature testing. * * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT */ * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (wallet-drawer.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MITCopyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License.* tabbable 5.2.1* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE/*! *****************************************************************************Copyright (c) Microsoft Corporation. All rights reserved.Licensed under the Apache License, Version 2.0 (the "License"); you may not usethis file except in compliance with the License. You may obtain a copy of theLicense at http://www.apache.org/licenses/LICENSE-2.0THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANYKIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIEDWARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,MERCHANTABLITY OR NON-INFRINGEMENT.See the Apache Version 2.0 License for specific language governing permissionsand limitations under the License.***************************************************************************** */ * CSS Vendor prefix detection and property feature testing. * * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT */ * @license React * use-sync-external-store-shim.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. * @license qrcode.react * Copyright (c) Paul O'Shannessy * SPDX-License-Identifier: ISC/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (vendor.bundle.js.LICENSE.txt)
office networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),
Ansi based on Dropped File (urlref_httpsnts.softros.com)
on the company network.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
OnDeviceLearningCompleted
Ansi based on Runtime Data (msedge.exe )
operating thousands of time clients (workstations or any NTP/SNTP
Ansi based on Dropped File (urlref_httpsnts.softros.com)
optedintoinsider
Ansi based on Runtime Data (msedge.exe )
other-tracker.msedgedemo.example/
Ansi based on File String Dumps (Other)
oy retne\KnaM/\KnaM/<naM/naM/<naM/<naM/<naM/,naM/naM/maM/maM/maM/maM/maM/maM/maM/maM/maM/,naM/maM/maM/maM/GmaM/GmaM/GmaM/8maM/r)maM/{fmaM/|{^T{fmaM/maM/l@Xy{fmaM/)-Ij@Q;^f@6?m#Y]/@<naM/N-f?r)maM/r)maM/4/BD<naM/ZnaM/8vzIcGmaM/maM/(wLZGmaM/{fmaM/Ch9nR@5gl/{fmaM/v~@fGmaM/8maM/ag8L^FKQJn@6?mmaM/{fmaM/>AM0JmaM/^1Z[<naM/{fmaM/NmjD{fmaM/naM/ K)dmaM/<naM/naM/q&YNgmaM/P5,STGmaM/VY'@po7OiymaM/ZnaM/maM/maM/MP,K l@8maM/?UwS"&a*<naM/{fmaM/z10)4naM/<naM/GmaM/maM/{fmaM/{fmaM/{fmaM/\KnaM/,]k>@XyOVQa8WmaM/p@6?mnzHa@6?m@6?m@6?mt@O<"2h@O<maM/sUqkmaM/,atVsnaM/e^[J!a8Pac L:`@Xy2@XyT@Xy48@XyO@Xy8WmaM/Q@XymaM/%@XyTp@jk+f+0Jn@j8WmaM/Df@Xy{fmaM/yN1@5gl/{fmaM/et@@j&,.<naM/t(L[+U4s0YS S5gl/
Ansi based on File String Dumps (temp-index)
PackedCatalogItem
Ansi based on Runtime Data (msedge.exe )
padding: 25px 10px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
PageAllocatorSystemHeapIsPrivate
Ansi based on Runtime Data (msedge.exe )
PageAllocatorUseSystemHeap
Ansi based on Runtime Data (msedge.exe )
ParentFolder
Ansi based on Runtime Data (msedge.exe )
ParsingName
Ansi based on Runtime Data (msedge.exe )
PartnerSearchCode
Ansi based on Runtime Data (msedge.exe )
PartnerWidgetCode
Ansi based on Runtime Data (msedge.exe )
Permissions
Ansi based on Runtime Data (msedge.exe )
Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>,Photoshop 3.08BIM$$''$$53335;;;;;;;;;;# ((%%((22022;;;;;;;;;;Adobe@A@A@@11@L1@L1@LKcx`1bcX`38cX`3X`2.%Vh8Folh/imYYK5?@lfUVPkZ4@hHh(hS-@k*h.Zk:h4X`25edQPPL0_AlK>%m]M][`7zy.@q&7bX&4`1#Ls[s^n]&|bxeI~.Quf_E@MY0zxmPz.1ly8cX`3Y+^N~Bu(5+6}e,i,1@LLh@A@APA@A@@jcX`3bc@&8^j}3Z(8,w/0ji@41rC`8u>Zk:h43"h4 s~+?b~PL?;b^AN '1z~1Ay6c\_bc@3PhM4|q'7??Zg*SAU63ylj@j|?/=shgO`hOh:_f=L%@n5}{q+e`4 u]/,^AgMNiW\gMli(9XN 5;va9('@kSAeVek@3A=dK)b@v{RwAG^/=~`<Vgz|9~hL\1fbuR\q0PfR}[vu'_,kv`$=cX`3]equ=^Ny[~kv5A4P;3`8^Y:nPhMPr5 5c\yye@GXbPA@q+I` sz<^Yc2mt`&}Yp4vFg{gV~W^*w>js~8x}=&cHW-nw`:.['S)f 8wOW=s:h+=\?]9swk~NTPK6/h3b_:b`9(&'Vs5'[r~y=nW}i|}:?]xr.PA}iV@zy`9oP`;{Cc\>Hdg^}k|/'[spPL1@L1@L2(^vk2k5jPgK]~PcVlm,Lj@k5:s4@UeADPQSS@54gWAUO]K1$K?V}j}hjh(;r4GyE@QP@PD@A@APCAD]3cIAj\\LOl&ENn:G1gQt{ #^5-gh5~R_WA*(gVPiR,M@]@cx`9nzyejih3Q=di,h3eJMh#RfP^{i|tFC:h4bik5g 9_PgFT@VPdKYX :*SKAl@sGOVlCSAD#pEJ(`3L ((">WIeN}[KA2|};@1@@PDAA1/2&~/+-3@EA@j+1D+-V@39jpE1`,j3b`*a+@#=s+@<<GOT05/@]gSA_`k#%](2*=`25.("b/n}vzOg?e:kASD5zI5PA}ic:h4f:r9nr-M\K@z'm{GmG?uj`7|Bjh5xcv 3`1yfPOjm_Jjh5zMMMenPu@A@g&,Pb=]q0@Aq0NK(=(4a(cI`1c67c4z%jW 2cXCAP4kSS@Q *P63cu0Zk:h5jjh5jjh.k:h.:j{9jjjh5k(:JZk:h5`&..#X`2.&&4`38cX`3PA@A@APPA@A@E2cX`3
Ansi based on File String Dumps (f_0004c5)
pinned_tabs
Ansi based on Runtime Data (msedge.exe )
PreCreate
Ansi based on Runtime Data (msedge.exe )
PreferExternalManifest
Ansi based on Runtime Data (msedge.exe )
PreferLocalOverLowerBindingDNS
Ansi based on Runtime Data (msedge.exe )
PreferredUILanguages
Ansi based on Runtime Data (msedge.exe )
prefs.preference_reset_time
Ansi based on Runtime Data (msedge.exe )
PrioritizeRecordData
Ansi based on Runtime Data (msedge.exe )
Profile 1
Unicode based on Runtime Data (msedge.exe )
ProfileErrorState
Ansi based on Runtime Data (msedge.exe )
ProfileImagePath
Ansi based on Runtime Data (msedge.exe )
ProfileNameServer
Ansi based on Runtime Data (msedge.exe )
ProgramData
Ansi based on Runtime Data (msedge.exe )
ProviderId
Ansi based on Runtime Data (msedge.exe )
ProviderInfo
Ansi based on Runtime Data (msedge.exe )
ProviderOrder
Ansi based on Runtime Data (msedge.exe )
ProviderPath
Ansi based on Runtime Data (msedge.exe )
ProxySettingsPerUser
Ansi based on Runtime Data (msedge.exe )
Publisher
Ansi based on Runtime Data (msedge.exe )
PublishExpandedPath
Ansi based on Runtime Data (msedge.exe )
QueryAdapterName
Ansi based on Runtime Data (msedge.exe )
QueryIpMatching
Ansi based on Runtime Data (msedge.exe )
QueryNetBTFQDN
Ansi based on Runtime Data (msedge.exe )
QuietExpirationTime
Ansi based on Runtime Data (msedge.exe )
RaiseDefaultAuthnLevel
Ansi based on Runtime Data (msedge.exe )
reactivationbrand
Ansi based on Runtime Data (msedge.exe )
received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
RedirectionMode
Ansi based on Runtime Data (msedge.exe )
RegionColor
Ansi based on Runtime Data (msedge.exe )
RegionOpacity
Ansi based on Runtime Data (msedge.exe )
RegisterAdapterName
Ansi based on Runtime Data (msedge.exe )
RegisterPrimaryName
Ansi based on Runtime Data (msedge.exe )
RegisterReverseLookup
Ansi based on Runtime Data (msedge.exe )
RegisterWanAdapters
Ansi based on Runtime Data (msedge.exe )
RegistrationEnabled
Ansi based on Runtime Data (msedge.exe )
RegistrationMaxAddressCount
Ansi based on Runtime Data (msedge.exe )
RegistrationOverwrite
Ansi based on Runtime Data (msedge.exe )
RegistrationRefreshInterval
Ansi based on Runtime Data (msedge.exe )
RegistrationTtl
Ansi based on Runtime Data (msedge.exe )
RelativePath
Ansi based on Runtime Data (msedge.exe )
ReleaseId
Ansi based on Runtime Data (msedge.exe )
RemoteServer
Ansi based on Runtime Data (msedge.exe )
RequireUniqueAccessibility
Ansi based on Runtime Data (msedge.exe )
ResolverRegistration
Ansi based on Runtime Data (msedge.exe )
ResolverRegistrationOnly
Ansi based on Runtime Data (msedge.exe )
ResourcePolicies
Ansi based on Runtime Data (msedge.exe )
ResyncResetTime
Ansi based on Runtime Data (msedge.exe )
S-1-5-21-735145574-3570218355-1207367261-1001
Ansi based on Runtime Data (msedge.exe )
S<SQLite format 3.SQLite format 3tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)c!5gSQLite format 3Aindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)pSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)DSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)vSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)
Ansi based on File String Dumps (Diagnostic Data-wal)
safebrowsing.incidents_sent
Ansi based on Runtime Data (msedge.exe )
SafeDllSearchMode
Ansi based on Runtime Data (msedge.exe )
ScreenBadTlds
Ansi based on Runtime Data (msedge.exe )
ScreenDefaultServers
Ansi based on Runtime Data (msedge.exe )
ScreenUnreachableServers
Ansi based on Runtime Data (msedge.exe )
sdPC"vh5lltcM1hlAdduYwAcUQr8dkOpj+R8fs70Gh08x9yY="91fe9509-e4a4-475c-a9aa-108c254ea5c8
Ansi based on File String Dumps (settings.dat)
search_provider_overrides
Ansi based on Runtime Data (msedge.exe )
SearchList
Ansi based on Runtime Data (msedge.exe )
seconds/minutes/hours from the source time to have your own time offset.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Security
Ansi based on Runtime Data (msedge.exe )
SecurityDescriptor
Ansi based on Runtime Data (msedge.exe )
SenseDlpEnabled
Ansi based on Runtime Data (msedge.exe )
Serial_Access_Num
Ansi based on Runtime Data (msedge.exe )
ServerPriorityTimeLimit
Ansi based on Runtime Data (msedge.exe )
session.restore_on_startup
Ansi based on Runtime Data (msedge.exe )
session.startup_urls
Ansi based on Runtime Data (msedge.exe )
Set up your own single or multiple time servers capable of hosting and
Ansi based on Dropped File (urlref_httpsnts.softros.com)
settings_reset_prompt.last_triggered_for_default_search
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.last_triggered_for_homepage
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.last_triggered_for_startup_urls
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.prompt_wave
Ansi based on Runtime Data (msedge.exe )
ShortcutName
Ansi based on Runtime Data (msedge.exe )
ShortnameProxyDefault
Ansi based on Runtime Data (msedge.exe )
SNSS88a9f503_fd33_48a0_a504_47af3a4cf057https://nts.softros.com/https://nts.softros.com/5gl/https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/{55D15839-BC22-4968-B39B-DE23F648277B}https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/
Ansi based on File String Dumps (Session_13348514437229094)
SNSSedge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profileskey"gjgiee"state_{edge://settingsedge://settings/edge://settings/?search=smartkey"gr10nm"state_{edge://settingsedge://settings/?search=smartedge://settings/?search=smart%20sckey"z5qfjx"state_{edge://settingsedge://settings/?search=smart%20scedge://settings/?search=smartkey"d4nkge"state_{edge://settingsedge://settings/?search=smartedge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profilesS]4`T]4`key"f21fnd"state_{edge://settingsedge://settings/edge://settings/privacyW]4`T]4`key"09dclh"state_{edge://settingsedge://settings/privacyMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0https://go.microsoft.com/fwlink/?linkid=2140622&channel=stable&version=103.0.1264.37https://go.microsoft.com/fwlink/?linkid=2140622&channel=stable&version=103.0.1264.37Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0chrome-search://local-ntp/local-ntp.htmlchrome-search://local-ntp/local-ntp.htmlMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0chrome-search://local-ntp/local-ntp.htmlchrome-search://local-ntp/local-ntp.htmlMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0chrome-search://local-ntp/local-ntp.htmlchrome-search://local-ntp/local-ntp.htmledge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profileskey"ldoq27"state_{edge://settingsedge://settings/edge://settings/privacykey"yj2q9x"state_{edge://settingsedge://settings/privacyedge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profiles4nH44nH4key"5xj16r"state_{edge://settingsedge://settings/edge://settings/startHomeNTP4nH44nH4key"awqu0s"state_{edge://settingsedge://settings/startHomeNTPedge://settings/system4nH44nH4key"zv37c9"state_{edge://settingsedge://settings/systemedge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/helpedge://settings/help2#keedge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/helpedge://settings/help{0FEC16F0-FFC5-4129-8933-F0E96E545CE5}Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.56Microsoft EdgeChromiumNot=A?BrandMicrosoft Edge107.0.1418.56Chromium107.0.5304.110Not=A?Brand24.0.0.0107.0.1418.56Windows5.0.0https://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56key"2530.600{https://microsoftedgewelcome.microsoft.comhttps://microsoftedgewelcome.microsoft.comhttps://go.microsoft.com/fwlink/?linkid=2140622&channel=stable&version=107.0.1418.56Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.56Microsoft EdgeChromiumNot=A?BrandMicrosoft Edge107.0.1418.56Chromium107.0.5304.110Not=A?Brand24.0.0.0107.0.1418.56Windows5.0.0https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Binghttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bingedge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/helpedge://settings/helpraM/{A96A8AFA-AC99-42FB-B924-5EED51D07892}edge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531)maM/)maM/)maM/https://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531error=login_required&error_description=AADSTS50058%3A+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2C+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+%28login.microsoftonline.com%29.%0D%0ATrace+ID%3A+4d5e9e62-85a8-4eea-9870-10ca77248401%0D%0ACorrelation+ID%3A+26117516-59ed-4a27-8cc5-4253b2b3a7d2%0D%0ATimestamp%3A+2022-12-01+21%3A45%3A50Z&error_uri=https%3A%2F%2Flogin.microsoftonline.com%2Ferror%3Fcode%3D50058&state=%7B%22ig%22%3A%226F85F579D0D64A4EB376625BAAAC13EF%22%7Dhttps://login.microsoftonline.comhttps://www.bing.comhttps://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531xmaM/xmaM/xmaM/https://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.comhttps://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.com/ck/a?!&&p=4355a74e3977fc29JmltdHM9MTY2OTg1MjgwMCZpZ3VpZD0xYmQzZjhjNS1lMTdlLTZkNzctMWUxYi1lYWE2ZTU3ZTYzMzUmaW5zaWQ9NTE4Mg&ptn=3&hsh=3&fclid=1bd3f8c5-e17e-6d77-1e1b-eaa6e57e6335&psq=notepad%2b%2b&u=a1aHR0cHM6Ly9ub3RlcGFkLXBsdXMtcGx1cy5vcmcv&ntb=1maM/maM/maM/https://notepad-plus-plus.org/https://www.bing.comhttps://www.bing.com/https://notepad-plus-plus.org/maM/maM/maM/https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.orghttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://notepad-plus-plus.orghttps://notepad-plus-plus.orghttps://notepad-plus-plus.org/https://notepad-plus-plus.org/downloads/v8.4.7/"naM/"naM/maM/{F5204109-5917-40A4-B31D-74F3C22E8A78}edge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531https://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.comerror=login_required&error_description=AADSTS50058%3A+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2C+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+%28login.microsoftonline.com%29.%0D%0ATrace+ID%3A+df702803-bd36-4988-a64b-500c453d0f01%0D%0ACorrelation+ID%3A+fd5d322a-cee8-4556-b65e-585a48966d3e%0D%0ATimestamp%3A+2023-03-10+14%3A45%3A53Z&error_uri=https%3A%2F%2Flogin.microsoftonline.com%2Ferror%3Fcode%3D50058&state=%7B%22ig%22%3A%22220617BFB11D4671836FF37485E3BD94%22%7Dhttps://login.microsoftonline.comhttps://www.bing.comhttps://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.56Microsoft EdgeChromiumNot=A?BrandMicrosoft Edge107.0.1418.56Chromium107.0.5304.110Not=A?Brand24.0.0.0107.0.1418.56Windows5.0.0https://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.comhttps://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.com/ck/a?!&&p=dda47b155ec1706bJmltdHM9MTY3ODQwNjQwMCZpZ3VpZD0xYmQzZjhjNS1lMTdlLTZkNzctMWUxYi1lYWE2ZTU3ZTYzMzUmaW5zaWQ9NTE4Ng&ptn=3&hsh=3&fclid=1bd3f8c5-e17e-6d77-1e1b-eaa6e57e6335&psq=vs+crt+redist&u=a1aHR0cHM6Ly9sZWFybi5taWNyb3NvZnQuY29tL2VuLXVzL2NwcC93aW5kb3dzL2xhdGVzdC1zdXBwb3J0ZWQtdmMtcmVkaXN0&ntb=1https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://learn.microsoft.comhttps://www.bing.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?gl/https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/
Ansi based on File String Dumps (Tabs_13348514437947997)
software_reporter.prompt_seed
Ansi based on Runtime Data (msedge.exe )
software_reporter.prompt_version
Ansi based on Runtime Data (msedge.exe )
software_reporter.reporting
Ansi based on Runtime Data (msedge.exe )
source of precise time in a corporate network environment establishing an
Ansi based on Dropped File (urlref_httpsnts.softros.com)
SQLite format 3?tableresource_prefetch_predictor_originresource_prefetch_predictor_originCREATE TABLE resource_prefetch_predictor_origin ( key TEXT, proto BLOB, PRIMARY KEY(key))cindexsqlite_autoindex_resource_prefetch_predictor_origin_1resource_prefetch_predictor_originMtableresource_prefetch_predictor_host_redirectresource_prefetch_predictor_host_redirectCREATE TABLE resource_prefetch_predictor_host_redirect ( key TEXT, proto BLOB, PRIMARY KEY(key))rindexsqlite_autoindex_resource_prefetch_predictor_host_redirect_1resource_prefetch_predictor_host_redirectKtableresource_prefetch_predictor_metadataresource_prefetch_predictor_metadataCREATE TABLE resource_prefetch_predictor_metadata ( key TEXT, value INTEGER, PRIMARY KEY (key))gindexsqlite_autoindex_resource_prefetch_predictor_metadata_1resource_prefetch_predictor_metadatatablenetwork_action_predictornetwork_action_predictorCREATE TABLE network_action_predictor ( id TEXT PRIMARY KEY, user_text TEXT, url TEXT, number_of_hits INTEGER, number_of_misses INTEGER)Oindexsqlite_autoindex_network_action_predictor_1network_action_predictorcviewMmapStatusMmapStatusCREATE VIEW MmapStatus (value) AS SELECT -1versionversion
Ansi based on File String Dumps (Network Action Predictor)
SQLite format 3A/early_expiration_threshold13340997694628794last_compatible_version16version59mmap_status-1early_expiration_thresholdlast_compatible_versionversion#mmap_statushttps://nts.softros.com/Network Time Server for Windows/lg5visitsurlsG==4c4828d9-af71-49f9-b06f-028c1a782a14%USERPROFILE%\Downloads\VC_redist.x64.exeC:\Users\%USERNAME%\Downloads\VC_redist.x64.exehttps://learn.microsoft.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://www.bing.com/"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"Fri, 27 Jan 2023 19:12:56 GMTapplication/x-msdownloadapplication/octet-streamG==e065e99e-04f3-4e1e-b5fd-a888e0f6496cC:\Users\%USERNAME%\Downloads\VC_redist.x86.exeC:\Users\%USERNAME%\Downloads\VC_redist.x86.exehttps://learn.microsoft.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://www.bing.com/"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"Wed, 15 Feb 2023 07:36:44 GMTapplication/x-msdownloadapplication/octet-stream3GE=b0df0325-fc56-4756-a1cb-5b3b9eb052deC:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.zipC:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.zip/MaopVdU/Maoxhttps://notepad-plus-plus.org/https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/"0x8DAC19BEAB8D6BA"Tue, 08 Nov 2022 15:14:22 GMTapplication/x-zip-compressedapplication/octet-stream3G==16dbfb13-6c11-46ec-92c3-810b28aa8af7C:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.7zC:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.7z/Mao/MaoRqhttps://notepad-plus-plus.org/https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/"0x8DAC19BE7EC3BEA"Tue, 08 Nov 2022 15:14:18 GMTapplication/octet-streamapplication/octet-streamhttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exe3https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exe3https://aka.ms/vs/17/release/vc_redist.x86.exehttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamphttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.zipehttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamn_https://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zmindexsegments_url_idsegmentsCREATE INDEX segments_url_id ON segments(url_id)Meindexsegments_namesegmentsCREATE INDEX segments_name ON segments(name)p3tablesegmentssegmentsCREATE TABLE segments (id INTEGER PRIMARY KEY,name VARCHAR,url_id INTEGER NON NULL)tabledownloads_reroute_infodownloads_reroute_infoCREATE TABLE downloads_reroute_info (download_id INTEGER NOT NULL,reroute_info_serialized VARCHAR NOT NULL,PRIMARY KEY (download_id) )?indexsqlite_autoindex_downloads_slices_1downloads_slicesStabledownloadsdownloadsCREATE TABLE downloads (id INTEGER PRIMARY KEY,guid VARCHAR NOT NULL,current_path LONGVARCHAR NOT NULL,target_path LONGVARCHAR NOT NULL,start_time INTEGER NOT NULL,received_bytes INTEGER NOT NULL,total_bytes INTEGER NOT NULL,state INTEGER NOT NULL,danger_type INTEGER NOT NULL,interrupt_reason INTEGER NOT NULL,hash BLOB NOT NULL,end_time INTEGER NOT NULL,opened INTEGER NOT NULL,last_access_time INTEGER NOT NULL,transient INTEGER NOT NULL,referrer VARCHAR NOT NULL,site_url VARCHAR NOT NULL,embedder_download_data VARCHAR NOT NULL,tab_url VARCHAR NOT NULL,tab_referrer_url VARCHAR NOT NULL,http_method VARCHAR NOT NULL,by_ext_id VARCHAR NOT NULL,by_ext_name VARCHAR NOT NULL,etag VARCHAR NOT NULL,last_modified VARCHAR NOT NULL,mime_type VARCHAR(255) NOT NULL,original_mime_type VARCHAR(255) NOT NULL)indexkeyword_search_terms_index3keyword_search_termsCREATE INDEX keyword_search_terms_index3 ON keyword_search_terms (term)indexkeyword_search_terms_index2keyword_search_termsCREATE INDEX keyword_search_terms_index2 ON keyword_search_terms (url_id)Iindexkeyword_search_terms_index1keyword_search_termsCREATE INDEX keyword_search_terms_index1 ON keyword_search_terms (keyword_id, normalized_term)9tablekeyword_search_termskeyword_search_termsCREATE TABLE keyword_search_terms (keyword_id INTEGER NOT NULL,url_id INTEGER NOT NULL,term LONGVARCHAR NOT NULL,normalized_term LONGVARCHAR NOT NULL)'tabledownloads_url_chainsdownloads_url_chainsCREATE TABLE downloads_url_chains (id INTEGER NOT NULL,chain_index INTEGER NOT NULL,url LONGVARCHAR NOT NULL, PRIMARY KEY (id, chain_index) )ntablevisit_sourcevisit_sourceCREATE TABLE visit_source(id INTEGER PRIMARY KEY,source INTEGER NOT NULL)tabledownloads_slicesdownloads_slicesCREATE TABLE downloads_slices (download_id INTEGER NOT NULL,offset INTEGER NOT NULL,received_bytes INTEGER NOT NULL,finished INTEGER NOT NULL DEFAULT 0,PRIMARY KEY (download_id, offset) )Gindexsqlite_autoindex_downloads_url_chains_1downloads_url_chainsYtablesqlite_sequencesqlite_sequenceCREATE TABLE sqlite_sequence(name,seq)atableurlsurlsCREATE TABLE urls(id INTEGER PRIMARY KEY AUTOINCREMENT,url LONGVARCHAR,title LONGVARCHAR,visit_count INTEGER DEFAULT 0 NOT NULL,typed_count INTEGER DEFAULT 0 NOT NULL,last_visit_time INTEGER NOT NULL,hidden INTEGER DEFAULT 0 NOT NULL)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metaindexclusters_for_visitclusters_and_visitsCREATE INDEX clusters_for_visit ON clusters_and_visits(visit_id)gtableclusters_and_visitsclusters_and_visitsCREATE TABLE clusters_and_visits(cluster_id INTEGER NOT NULL,visit_id INTEGER NOT NULL,score NUMERIC NOT NULL,engagement_score NUMERIC NOT NULL,url_for_deduping LONGVARCHAR NOT NULL,normalized_url LONGVARCHAR NOT NULL,url_for_display LONGVARCHAR NOT NULL,PRIMARY KEY(cluster_id,visit_id))WITHOUT ROWIDwindexvisits_time_indexvisits"CREATE INDEX visits_time_index ON visits (visit_time)X)windexvisits_from_indexvisits!CREATE INDEX visits_from_index ON visits (from_visit)O(gindexvisits_url_indexvisits CREATE INDEX visits_url_index ON visits (url)Mtablevisitsvisits'CREATE TABLE "visits"(id INTEGER PRIMARY KEY AUTOINCREMENT,url INTEGER NOT NULL,visit_time INTEGER NOT NULL,from_visit INTEGER,transition INTEGER DEFAULT 0 NOT NULL,segment_id INTEGER,visit_duration INTEGER DEFAULT 0 NOT NULL,incremented_omnibox_typed_score BOOLEAN DEFAULT FALSE NOT NULL,opener_visit INTEGER, originator_cache_guid TEXT, originator_visit_id INTEGER, originator_from_visit INTEGER, originator_opener_visit INTEGER, is_known_to_sync BOOLEAN DEFAULT FALSE NOT NULL)Atablecluster_visit_duplicatescluster_visit_duplicates&CREATE TABLE cluster_visit_duplicates(visit_id INTEGER NOT NULL,duplicate_visit_id INTEGER NOT NULL,PRIMARY KEY(visit_id,duplicate_visit_id))WITHOUT ROWID)indexcluster_keywords_cluster_id_indexcluster_keywords%CREATE INDEX cluster_keywords_cluster_id_index ON cluster_keywords(cluster_id)Gtablecluster_keywordscluster_keywords$CREATE TABLE cluster_keywords(cluster_id INTEGER NOT NULL,keyword VARCHAR NOT NULL,type INTEGER NOT NULL,score NUMERIC NOT NULL,collections VARCHAR NOT NULL)G _indexurls_url_indexurls#CREATE INDEX urls_url_index ON urls (url)GtableclustersclustersCREATE TABLE clusters(cluster_id INTEGER PRIMARY KEY,should_show_on_prominent_ui_surfaces BOOLEAN NOT NULL,label VARCHAR NOT NULL,raw_label VARCHAR NOT NULL)Atabletyped_url_sync_metadatatyped_url_sync_metadataCREATE TABLE typed_url_sync_metadata (storage_key INTEGER PRIMARY KEY NOT NULL,value BLOB)nindexsegments_usage_seg_idsegment_usageCREATE INDEX segments_usage_seg_id ON segment_usage(segment_id);indexsegment_usage_time_slot_segment_idsegment_usageCREATE INDEX segment_usage_time_slot_segment_id ON segment_usage(time_slot, segment_id)/tablesegment_usagesegment_usageCREATE TABLE segment_usage (id INTEGER PRIMARY KEY,segment_id INTEGER NOT NULL,time_slot INTEGER NOT NULL,visit_count INTEGER DEFAULT 0 NOT NULL)tablecontent_annotationscontent_annotationsCREATE TABLE content_annotations(visit_id INTEGER PRIMARY KEY,visibility_score NUMERIC,floc_protected_score NUMERIC,categories VARCHAR,page_topics_model_version INTEGER,annotation_flags INTEGER NOT NULL,entities VARCHAR,related_searches VARCHAR,search_normalized_url VARCHAR,search_terms LONGVARCHAR, alternative_title, page_language VARCHAR, password_state INTEGER DEFAULT 0 NOT NULL)Gtablecontext_annotationscontext_annotationsCREATE TABLE context_annotations(visit_id INTEGER PRIMARY KEY,context_annotation_flags INTEGER NOT NULL,duration_since_last_visit INTEGER,page_end_reason INTEGER,total_foreground_duration INTEGER, browser_type INTEGER DEFAULT 0 NOT NULL, window_id INTEGER DEFAULT -1 NOT NULL, tab_id INTEGER DEFAULT -1 NOT NULL, task_id INTEGER DEFAULT -1 NOT NULL, root_task_id INTEGER DEFAULT -1 NOT NULL, parent_task_id INTEGER DEFAULT -1 NOT NULL, response_code INTEGER DEFAULT 0 NOT NULL)/lg5/lg5/lg5https://nts.softros.com//lg5
Ansi based on File String Dumps (History)
SQLite format 3cviewMmapStatusMmapStatusCREATE VIEW MmapStatus (value) AS SELECT -1ztablevpn_metrics_configvpn_metrics_configCREATE TABLE vpn_metrics_config ( key TEXT, proto BLOB, PRIMARY KEY(key))Cindexsqlite_autoindex_vpn_metrics_config_1vpn_metrics_configtablevpn_token_configvpn_token_configCREATE TABLE vpn_token_config ( key TEXT, proto BLOB, PRIMARY KEY(key))?indexsqlite_autoindex_vpn_token_config_1vpn_token_config/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version1version1mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (Vpn Tokens)
SQLite format 3indexfavicon_bitmaps_icon_idfavicon_bitmapsCREATE INDEX favicon_bitmaps_icon_id ON favicon_bitmaps(icon_id)Jaindexfavicons_urlfaviconsCREATE INDEX favicons_url ON favicons(url)oindexicon_mapping_icon_id_idxicon_mappingCREATE INDEX icon_mapping_icon_id_idx ON icon_mapping(icon_id)rindexicon_mapping_page_url_idxicon_mappingCREATE INDEX icon_mapping_page_url_idx ON icon_mapping(page_url))tablefavicon_bitmapsfavicon_bitmapsCREATE TABLE favicon_bitmaps(id INTEGER PRIMARY KEY,icon_id INTEGER NOT NULL,last_updated INTEGER DEFAULT 0,image_data BLOB,width INTEGER DEFAULT 0,height INTEGER DEFAULT 0,last_requested INTEGER DEFAULT 0)QtablefaviconsfaviconsCREATE TABLE favicons(id INTEGER PRIMARY KEY,url LONGVARCHAR NOT NULL,icon_type INTEGER DEFAULT 1)Ktableicon_mappingicon_mappingCREATE TABLE icon_mapping(id INTEGER PRIMARY KEY,page_url LONGVARCHAR NOT NULL,icon_id INTEGER)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version8version8mmap_status-1last_compatible_versionversion#mmap_statushttps://nts.softros.com/9https://ntp.msn.com/edge/ntp?locale=en&title=New+tab&dsp=1&sp=Bing&startpage=1&PC=U531]=https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531U-https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&prerender=1cIhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&startpage=1&PC=U531[9https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&prerender=1kYhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&firstlaunch=1Shttps://nts.softros.com/favicon.ico@https://assets.msn.com/statics/icons/favicon_newtabpage.pnghttps://ntp.msn.com/edge/ntp?locale=en&title=New+tab&dsp=1&sp=Bing&startpage=1&PC=U531https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&startpage=1&PC=U531https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&prerender=1Yhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&firstlaunch=1]https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&prerender=1https://nts.softros.com/https://nts.softros.com/favicon.icohttps://assets.msn.com/statics/icons/favicon_newtabpage.png/lg5IHDRIDAT8~HTU}IENDIHDRIDATX4j-[{{6Jj;IENDIHDR IDAT8h|0[3HPL8F/|Y9ZZ+m3<IEND/lg5IHDRIDATX=/H\S7.D5i6Y1sXi'118&m2<n8O'RPK^il~aPQ.! /;#`G<$*P3V;GqjpLQAtc>l'!+tqc&\Bwr^tl@*IEND
Ansi based on File String Dumps (Favicons)
SQLite format 3ktablenavigation_historynavigation_historyCREATE TABLE navigation_history ( url VARCHAR NOT NULL PRIMARY KEY, id INTEGER, title VARCHAR, metadata VARCHAR, last_visited_time INTEGER NOT NULL DEFAULT 0, num_visits INTEGER NOT NULL DEFAULT 1, product_entity_id VARCHAR, semantic_encoding VARCHAR, locale VARCHAR, titledata VARCHAR, urldata VARCHAR)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1meta!tableproduct_entitiesproduct_entitiesCREATE TABLE product_entities ( product_entity_id VARCHAR NOT NULL PRIMARY KEY, category VARCHAR, entity VARCHAR, search_keywords VARCHAR)?indexsqlite_autoindex_product_entities_1product_entitiesindexsqlite_autoindex_navigation_history_1navigation_historyhttps://nts.softros.com/Network Time Server for Windowsenetwork time server windownt softrohttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170Latest supported Visual C++ Redistributable downloads | Microsoft Learnarticl list download link latest version visual c redistribut packagden-uslatest support visual c redistribut download microsoft learnlearn microsoft en us cpp window latest support vc redist view msvc 170KKhttps://notepad-plus-plus.org/downloads/v8.4.7/Download Notepad++ v8.4.7 | Notepad++cendownload notepad v8 4 7 notepadnotepad plu plu download v8 4 7O+https://notepad-plus-plus.org/Notepad++cennotepadnotepad plu pluYhttps://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56Microsoft Edgec{%en-usmicrosoft edgmicrosoftedgewelcom microsoft en us updat 107 form mt00cp exp e157 channel stabl version 107 0 1418 56https://nts.softros.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/whttps://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56last_compatible_version1version3mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (WebAssistDatabase)
SQLite format 3Starter Pack Keyword Version6Builtin Keyword Version132last_compatible_version99version104mmap_status-1Starter Pack Keyword VersionBuiltin Keyword Versionlast_compatible_versionversion#mmap_status%tablekeywordskeywordsCREATE TABLE keywords (id INTEGER PRIMARY KEY,short_name VARCHAR NOT NULL,keyword VARCHAR NOT NULL,favicon_url VARCHAR NOT NULL,url VARCHAR NOT NULL,safe_for_autoreplace INTEGER,originating_url VARCHAR,date_created INTEGER DEFAULT 0,usage_count INTEGER DEFAULT 0,input_encodings VARCHAR,suggest_url VARCHAR,prepopulate_id INTEGER DEFAULT 0,created_by_policy INTEGER DEFAULT 0,last_modified INTEGER DEFAULT 0,sync_guid VARCHAR,alternate_urls VARCHAR,image_url VARCHAR,search_url_post_params VARCHAR,suggest_url_post_params VARCHAR,image_url_post_params VARCHAR,new_tab_url VARCHAR,last_visited INTEGER DEFAULT 0, created_from_play_api INTEGER DEFAULT 0, is_active INTEGER DEFAULT 0, starter_pack_id INTEGER DEFAULT 0)=tablecredit_cardscredit_cardsCREATE TABLE credit_cards ( guid VARCHAR PRIMARY KEY, name_on_card VARCHAR, expiration_month INTEGER, expiration_year INTEGER, card_number_encrypted BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR, nickname VARCHAR)tindexautofill_name_value_lowerautofillCREATE INDEX autofill_name_value_lower ON autofill (name, value_lower)Ngindexautofill_nameautofillCREATE INDEX autofill_name ON autofill (name)/indexsqlite_autoindex_autofill_1autofilltableautofillautofillCREATE TABLE autofill (name VARCHAR, value VARCHAR, value_lower VARCHAR, date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, count INTEGER DEFAULT 1, PRIMARY KEY (name, value))}9tabletoken_servicetoken_serviceCREATE TABLE token_service (service VARCHAR PRIMARY KEY NOT NULL,encrypted_token BLOB)9indexsqlite_autoindex_token_service_1token_service/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metatableautofill_profile_addressesautofill_profile_addressesCREATE TABLE autofill_profile_addresses ( guid VARCHAR, street_address VARCHAR, street_name VARCHAR, dependent_street_name VARCHAR, house_number VARCHAR, subpremise VARCHAR, premise_name VARCHAR, street_address_status INTEGER DEFAULT 0, street_name_status INTEGER DEFAULT 0, dependent_street_name_status INTEGER DEFAULT 0, house_number_status INTEGER DEFAULT 0, subpremise_status INTEGER DEFAULT 0, premise_name_status INTEGER DEFAULT 0, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zip_code VARCHAR, sorting_code VARCHAR, country_code VARCHAR, dependent_locality_status INTEGER DEFAULT 0, city_status INTEGER DEFAULT 0, state_status INTEGER DEFAULT 0, zip_code_status INTEGER DEFAULT 0, sorting_code_status INTEGER DEFAULT 0, country_code_status INTEGER DEFAULT 0, apartment_number VARCHAR, floor VARCHAR, apartment_number_status INTEGER DEFAULT 0, floor_status INTEGER DEFAULT 0)Aindexsqlite_autoindex_autofill_profiles_1autofill_profiles1tableautofill_profilesautofill_profilesCREATE TABLE autofill_profiles ( guid VARCHAR PRIMARY KEY, company_name VARCHAR, street_address VARCHAR, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zipcode VARCHAR, sorting_code VARCHAR, country_code VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', language_code VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, label VARCHAR, disallow_settings_visible_updates INTEGER NOT NULL DEFAULT 0)7indexsqlite_autoindex_credit_cards_1credit_cardsUtablemasked_credit_cardsmasked_credit_cardsCREATE TABLE masked_credit_cards (id VARCHAR,name_on_card VARCHAR,network VARCHAR,last_four VARCHAR,exp_month INTEGER DEFAULT 0,exp_year INTEGER DEFAULT 0, bank_name VARCHAR, nickname VARCHAR, card_issuer INTEGER DEFAULT 0, instrument_id INTEGER DEFAULT 0, virtual_card_enrollment_state INTEGER DEFAULT 0, card_art_url VARCHAR, product_description VARCHAR)Gtableserver_card_metadataserver_card_metadataCREATE TABLE server_card_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR)utableunmasked_credit_cardsunmasked_credit_cardsCREATE TABLE unmasked_credit_cards (id VARCHAR,card_number_encrypted VARCHAR,unmask_date INTEGER NOT NULL DEFAULT 0)tableautofill_profile_phonesautofill_profile_phonesCREATE TABLE autofill_profile_phones ( guid VARCHAR, number VARCHAR)~tableautofill_profile_emailsautofill_profile_emailsCREATE TABLE autofill_profile_emails ( guid VARCHAR, email VARCHAR)5tableautofill_profile_namesautofill_profile_namesCREATE TABLE autofill_profile_names ( guid VARCHAR, first_name VARCHAR, middle_name VARCHAR, last_name VARCHAR, full_name VARCHAR, honorific_prefix VARCHAR, first_last_name VARCHAR, conjunction_last_name VARCHAR, second_last_name VARCHAR, honorific_prefix_status INTEGER DEFAULT 0, first_name_status INTEGER DEFAULT 0, middle_name_status INTEGER DEFAULT 0, last_name_status INTEGER DEFAULT 0, first_last_name_status INTEGER DEFAULT 0, conjunction_last_name_status INTEGER DEFAULT 0, second_last_name_status INTEGER DEFAULT 0, full_name_status INTEGER DEFAULT 0, full_name_with_honorific_prefix VARCHAR, full_name_with_honorific_prefix_status INTEGER DEFAULT 0)tableoffer_dataoffer_data"CREATE TABLE offer_data ( offer_id UNSIGNED LONG, offer_reward_amount VARCHAR, expiry UNSIGNED LONG, offer_details_url VARCHAR, merchant_domain VARCHAR, promo_code VARCHAR, value_prop_text VARCHAR, see_details_text VARCHAR, usage_instructions_text VARCHAR)mtableserver_card_cloud_token_dataserver_card_cloud_token_data!CREATE TABLE server_card_cloud_token_data ( id VARCHAR, suffix VARCHAR, exp_month INTEGER DEFAULT 0, exp_year INTEGER DEFAULT 0, card_art_url VARCHAR, instrument_token VARCHAR)qtablepayments_customer_datapayments_customer_dataCREATE TABLE payments_customer_data (customer_id VARCHAR)Etableautofill_model_type_stateautofill_model_type_stateCREATE TABLE autofill_model_type_state (model_type INTEGER NOT NULL PRIMARY KEY, value BLOB)1tableautofill_sync_metadataautofill_sync_metadataCREATE TABLE autofill_sync_metadata (model_type INTEGER NOT NULL, storage_key VARCHAR NOT NULL, value BLOB, PRIMARY KEY (model_type, storage_key))Kindexsqlite_autoindex_autofill_sync_metadata_1autofill_sync_metadataktableserver_address_metadataserver_address_metadataCREATE TABLE server_address_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, has_converted BOOL NOT NULL DEFAULT FALSE)Mtableserver_addressesserver_addressesCREATE TABLE server_addresses (id VARCHAR,company_name VARCHAR,street_address VARCHAR,address_1 VARCHAR,address_2 VARCHAR,address_3 VARCHAR,address_4 VARCHAR,postal_code VARCHAR,sorting_code VARCHAR,country_code VARCHAR,language_code VARCHAR, recipient_name VARCHAR, phone_number VARCHAR)Etableoffer_eligible_instrumentoffer_eligible_instrument#CREATE TABLE offer_eligible_instrument ( offer_id UNSIGNED LONG,instrument_id UNSIGNED LONG)Wctablepayments_upi_vpapayments_upi_vpa CREATE TABLE payments_upi_vpa (vpa VARCHAR)ytablecredit_cards_edge_extendedcredit_cards_edge_extended-CREATE TABLE credit_cards_edge_extended ( guid VARCHAR PRIMARY KEY, tag BLOB, date_modified INTEGER NOT NULL DEFAULT 0, source INTEGER NOT NULL DEFAULT 0, is_exported_card INTEGER DEFAULT 0, is_partial_card INTEGER DEFAULT 0, token_id VARCHAR, is_tokenization_eligible INTEGER DEFAULT 0, use_tokenized_autofill INTEGER DEFAULT 1, is_tokenization_consented INTEGER DEFAULT 0)indexsqlite_autoindex_credit_cards_edge_extended_1credit_cards_edge_extended.1&indexsqlite_autoindex_edge_meta_1edge_meta,u%9tableedge_metaedge_meta+CREATE TABLE edge_meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)9tableweb_app_manifest_sectionweb_app_manifest_section*CREATE TABLE web_app_manifest_section ( expire_date INTEGER NOT NULL DEFAULT 0, id VARCHAR, min_version INTEGER NOT NULL DEFAULT 0, fingerprints BLOB)k#indexsqlite_autoindex_secure_payment_confirmation_instrument_1secure_payment_confirmation_instrument)Utablesecure_payment_confirmation_instrumentsecure_payment_confirmation_instrument(CREATE TABLE secure_payment_confirmation_instrument ( credential_id BLOB NOT NULL PRIMARY KEY, relying_party_id VARCHAR NOT NULL, label VARCHAR NOT NULL, icon BLOB NOT NULL, date_created INTEGER NOT NULL DEFAULT 0, user_id BLOB){tablepayment_method_manifestpayment_method_manifest'CREATE TABLE payment_method_manifest ( expire_date INTEGER NOT NULL DEFAULT 0, method_name VARCHAR, web_app_id VARCHAR)5tableoffer_merchant_domainoffer_merchant_domain$CREATE TABLE offer_merchant_domain ( offer_id UNSIGNED LONG,merchant_domain VARCHAR)edge_version16edge_version!tableautofill_edge_custom_dataautofill_edge_custom_data4CREATE TABLE autofill_edge_custom_data ( guid VARCHAR PRIMARY KEY, group_name VARCHAR, content BLOB, creation VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, date_modified INTEGER NOT NULL DEFAULT 0, autofill_profile_guid VARCHAR)Q.indexsqlite_autoindex_autofill_edge_custom_data_1autofill_edge_custom_data5tableautofill_profile_edge_extendedautofill_profile_edge_extended2CREATE TABLE autofill_profile_edge_extended ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR, creator_unique_id VARCHAR, device_model VARCHAR, created_date INTEGER NOT NULL DEFAULT 0, creation_source INTEGER)[,indexsqlite_autoindex_autofill_profile_edge_extended_1autofill_profile_edge_extended3indexsqlite_autoindex_autofill_travels_1autofill_travels0qtableautofill_travelsautofill_travels/CREATE TABLE autofill_travels ( guid VARCHAR PRIMARY KEY, from_city BLOB, to_city BLOB, departure_date BLOB, return_date BLOB, number_of_adults BLOB, domain BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0)b83bf19c-2f58-4d7c-ab22-35f7d526fec0edge-webscratch|$|1697087349614708908global block list test formVirtualBox1678459540x465a3c55-f735-4cda-adb4-ef55f032f90f8153978097816738556|$|2376052379ms.portal.azure.comVirtualBox1678459540Yahoo!yahoo.comhttps://search.yahoo.com/favicon.icohttps://search.yahoo.com/search{google:pathWildcard}?ei={inputEncoding}&fr=crmas_sfp&p={searchTerms}UTF-8https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command={searchTerms}485bf7d3-0215-45af-87dc-538868000002[]https://search.yahoo.com?fr=crmas_sfpBingbing.comhttps://www.bing.com/favicon.ico{bing:baseURL}search?q={searchTerms}&{bing:cvid}{bing:msb}{google:assistedQueryStats}UTF-8{bing:baseURL}qbox?query={searchTerms}&language={language}&{bing:partner}{bing:cvid}{bing:msb}{bing:ig}{google:inputType}{google:cursorPosition}{google:pageClassification}{bing:features}{bing:flights}485bf7d3-0215-45af-87dc-538868000001[]{bing:baseURL}images/detail/search?iss=sbiupload&FORM=ANCMS1#enterInsightsimageBin={google:imageThumbnailBase64}{bing:baseURL}chrome/newtab!)Q[DuckDuckGoduckduckgo.comhttps://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q={searchTerms}UTF-8https://duckduckgo.com/ac/?q={searchTerms}&type=list\485bf7d3-0215-45af-87dc-538868000092[]https://duckduckgo.com/chrome_newtabGooglegoogle.comhttps://www.google.com/images/branding/product/ico/googleg_lodp.ico{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchboxStats}{google:searchFieldtrialParameter}{google:iOSSearchLanguage}{google:prefetchSource}{google:searchClient}{google:sourceId}{google:contextualSearchVersion}ie={inputEncoding}UTF-8{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:omniboxFocusType}{google:cursorPosition}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}485bf7d3-0215-45af-87dc-538868000003["{google:baseURL}#q={searchTerms}","{google:baseURL}search#q={searchTerms}","{google:baseURL}webhp#q={searchTerms}","{google:baseURL}s#q={searchTerms}","{google:baseURL}s?q={searchTerms}"]{google:baseSearchByImageURL}uploadencoded_image={google:imageThumbnail},image_url={google:imageURL},sbisrc={google:imageSearchSource},original_width={google:imageOriginalWidth},original_height={google:imageOriginalHeight}tableedge_tokenized_credit_cardsedge_tokenized_credit_cards@CREATE TABLE edge_tokenized_credit_cards ( token_id VARCHAR PRIMARY KEY, funding_server_card_id VARCHAR, last_four VARCHAR, exp_month INTEGER, exp_year INTEGER, tokenization_status INTEGER, device_binding_required INTEGER, device_binding_complete INTEGER)U:indexsqlite_autoindex_edge_tokenized_credit_cards_1edge_tokenized_credit_cardsA{tableautofill_edge_block_listautofill_edge_block_list7CREATE TABLE autofill_edge_block_list ( guid VARCHAR PRIMARY KEY, block_value VARCHAR, block_value_type INTEGER, attribute_flag UNSIGNED LONG, meta_data VARCHAR, device_model VARCHAR, date_created VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0)O8indexsqlite_autoindex_autofill_edge_block_list_1autofill_edge_block_list?7indexautofill_edge_extended_name_value_form_signature_field_signatureautofill_edge_extended6CREATE INDEX autofill_edge_extended_name_value_form_signature_field_signature ON autofill_edge_extended(name, value, form_signature, field_signature){tableautofill_edge_extendedautofill_edge_extended<CREATE TABLE "autofill_edge_extended" (name VARCHAR, value VARCHAR, label VARCHAR DEFAULT '' , guid VARCHAR, url_domain VARCHAR DEFAULT '' , form_signature VARCHAR DEFAULT '' , field_signature VARCHAR DEFAULT '' , date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, source INTEGER NOT NULL DEFAULT 0, PRIMARY KEY (name, value, form_signature, field_signature))indexsqlite_autoindex_ibans_1ibans;?tableibansibans:CREATE TABLE ibans (guid VARCHAR PRIMARY KEY, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, value VARCHAR, nickname VARCHAR)tableautofill_profile_birthdatesautofill_profile_birthdates&CREATE TABLE autofill_profile_birthdates ( guid VARCHAR, day INTEGER DEFAULT 0, month INTEGER DEFAULT 0, year INTEGER DEFAULT 0)K5indexsqlite_autoindex_autofill_edge_extended_1autofill_edge_extended=b83bf19c-2f58-4d7c-ab22-35f7d526fec0U465a3c55-f735-4cda-adb4-ef55f032f90f
Ansi based on File String Dumps (Web Data)
SQLite format 3tablecookiescookiesCREATE TABLE cookies(creation_utc INTEGER NOT NULL,host_key TEXT NOT NULL,top_frame_site_key TEXT NOT NULL,name TEXT NOT NULL,value TEXT NOT NULL,encrypted_value BLOB NOT NULL,path TEXT NOT NULL,expires_utc INTEGER NOT NULL,is_secure INTEGER NOT NULL,is_httponly INTEGER NOT NULL,last_access_utc INTEGER NOT NULL,has_expires INTEGER NOT NULL,is_persistent INTEGER NOT NULL,priority INTEGER NOT NULL,samesite INTEGER NOT NULL,source_scheme INTEGER NOT NULL,source_port INTEGER NOT NULL,is_same_party INTEGER NOT NULL,last_update_utc INTEGER NOT NULL, is_edgelegacycookie INTEGER NOT NULL DEFAULT 0, browser_provenance INTEGER NOT NULL DEFAULT 0)Gindexcookies_unique_indexcookiesCREATE UNIQUE INDEX cookies_unique_index ON cookies(host_key, top_frame_site_key, name, path)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metacompatible_edge_version_number3edge_version_number3last_compatible_version18version18mmap_status-1compatible_edge_version_numberedge_version_numberlast_compatible_versionversion#mmap_statusJ.ups.comAMCV_036784BD57A8BB277F000101%40AdobeOrgv10gsNe'.msn.comUSRLOCv100.facebook.com_js_datrv10})iN.mgid.commuidnv10hAp.bing.comSRCHDv10\ujD20a/lg5.ups.comups_language_preferencev10k4;-%ilearn.microsoft.comMSFPCv10gcZ0?ay.microsoft.comMC1v10/lg5ORE/Mam.notepad-plus-plus.org_gav10Z@/Tzos0/Man$/Man$.popin.cc__mguid_v10.bing.comSRCHUIDv10!t?a/lg5^we.mediago.io__mguid_v10q)^C.ebay.comnonsessionv10f[al.ebay.comdp1v10;q.facebook.comsbv104.microsoft.comMUIDv102;Sub(X9)F'5BJ/lg5ORE3.bing.comMUIDv10S./lg5.c1.microsoft.comSRM_I/.c.bing.comSRM_I/.softros.comid/learn.microsoft.comMicrosoftApplicationsTelemetryDeviceId/learn.microsoft.comMSFPC/.notepad-plus-plus.org_ga/.bing.comSRCHUSR/.bing.comSRCHHPGUSR/.microsoft.comMC1/.c.msn.comSRM_M/.msn.comMUID/.popin.cc__mguid_/P.bing.comMUID/.c.bing.comSRM_M/.c.bing.comSRM_B/ntp.msn.comMicrosoftApplicationsTelemetryDeviceId/www2.bing.comMUIDB/www.bing.comMUIDB/.msn.comUSRLOC/".microsoft.comMUID/.bing.com_RwBf/.bing.comSRCHUID/.bing.comSRCHD/.mediago.io__mguid_/.ups.comAMCV_036784BD57A8BB277F000101%40AdobeOrg/.facebook.com_js_datr/.mgid.commuidn/.ups.comups_language_preference/.scorecardresearch.comUID/.ebay.comnonsession/.ebay.comdp1/.facebook.comsb/.bing.comUSRLOC/W.linkedin.com/Mamwww2.bing.comMUIDBv108T1+/Mamxeqwww.bing.comMUIDBv10k}!9.msn.comMUIDv10.bing.comSRCHUSRv101"\n~gHwgBQ8M/lg5ylearn.microsoft.comMicrosoftApplicationsTelemetryDeviceIdv10c.bing.comSRCHHPGUSRv10F*R1/lg5ntp.msn.comMicrosoftApplicationsTelemetryDeviceIdv10JR]h//lg5a,.softros.comidv10h/lg5/lg5.bing.com_RwBfv10'/lg5.bing.comUSRLOCv10KYJ(/lg5W.scorecardresearch.comUIDv10947/k}!a.c.msn.comSRM_Mv10:eX; ky+9.c.bing.comSRM_Mv10bz*#c9.c1.microsoft.comSRM_Iv104XW.c.bing.comSRM_Iv10ZB94d.c.bing.comSRM_Bv10Sdya"
Ansi based on File String Dumps (Cookies)
SQLite format 3tableomni_box_shortcutsomni_box_shortcutsCREATE TABLE omni_box_shortcuts (id VARCHAR PRIMARY KEY, text VARCHAR, fill_into_edit VARCHAR, url VARCHAR, document_type INTEGER, contents VARCHAR, contents_class VARCHAR, description VARCHAR, description_class VARCHAR, transition INTEGER, type INTEGER, keyword VARCHAR, last_access_time INTEGER, number_of_hits INTEGER)Cindexsqlite_autoindex_omni_box_shortcuts_1omni_box_shortcuts/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version1version2mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (Shortcuts)
StatusCodes
Ansi based on Runtime Data (msedge.exe )
StoresServiceClassInfo
Ansi based on Runtime Data (msedge.exe )
StreamResource
Ansi based on Runtime Data (msedge.exe )
StreamResourceType
Ansi based on Runtime Data (msedge.exe )
Supported
Ansi based on Runtime Data (msedge.exe )
SupportedNameSpace
Ansi based on Runtime Data (msedge.exe )
synchronized time environment for networks of any size and complexity, from small
Ansi based on Dropped File (urlref_httpsnts.softros.com)
SystemManufacturer
Ansi based on Runtime Data (msedge.exe )
SystemProductName
Ansi based on Runtime Data (msedge.exe )
SystemSetupInProgress
Ansi based on Runtime Data (msedge.exe )
TestMode_AdaptiveTimeoutHistoryLength
Ansi based on Runtime Data (msedge.exe )
TestMode_AdaptiveTimeoutRecalculationInterval
Ansi based on Runtime Data (msedge.exe )
text-align: center;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
This powerful client/server software enables you to set up a virtually fail-safe
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Threading
Ansi based on Runtime Data (msedge.exe )
ThreadingModel
Ansi based on Runtime Data (msedge.exe )
transform: translateZ(0);
Ansi based on Dropped File (urlref_httpsnts.softros.com)
transition: all 0.2s ease-out;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
TransparentEnabled
Ansi based on Runtime Data (msedge.exe )
Transports
Ansi based on Runtime Data (msedge.exe )
TrustLevel
Ansi based on Runtime Data (msedge.exe )
UdpRecvBufferSize
Ansi based on Runtime Data (msedge.exe )
ufpcdn.com/vdx.tv/ebaystatic.com/ad4m.at/00px.net/warumbistdusoarm.space/ownpage.fr/smct.io/ansira.com/photorank.me/fengkongcloud.com/vtex.com.br/vocento.com/ie8eamus.com/flocktory.com/justpremium.com/dynata.com/stripst.com/adskeeper.com/curalate.com/vptms.com/datamind.ru/cloud-media.fr/ad4mat.de/opecloud.com/stackla.com/2mdnsys.com/adskeeper.co.uk/vocstatic.com/adman.gr/gnezdo.ru/zadn.vn/ebayimg.com/advertising-tracker.msedgedemo.example/trafficfactory.com/refersion.com/permodo.com/yotpo.com/audiencemanager.de/origo.hu/reflow.tv/smi2.ru/utarget.ru/traffic-media.co.uk/xiaoyuanzhao.com/ttarget.ru/trafficfactory.biz/permutive.com/iivt.com/trafficjunky.com/trafficjunky.net/medialead.de/adnet.de/adsquare.com/vanarsdel.msedgedemo.example/visarity.com/widespace.com/trendemon.com/xandr.com/advertising-tracker.contoso.example/vpdcp.com/rqtrk.eu/tradelab.fr/fabrikam.msedgedemo.example/bidtheatre.com/adstune.com/kitewheel.com/
Ansi based on File String Dumps (Advertising)
ul {column-count: 1;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
ul{padding: 0;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
UpdateSecurityLevel
Ansi based on Runtime Data (msedge.exe )
UpdateTopLevelDomainZones
Ansi based on Runtime Data (msedge.exe )
URES:0INITDATA_NEXT_RESOURCE_IDINITDATA_DB_VERSIONURES:0PRES:0URES:1INITDATA_NEXT_RESOURCE_IDPRES:0URES:1PRES:1URES:2INITDATA_NEXT_RESOURCE_IDPRES:1INITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehREGID_TO_ORIGIN:0https://ntp.msn.com/RES:0.https://ntp.msn.com/edge/ntp/service-worker.jsURES:2PRES:2REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js trueh+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/REGID_TO_ORIGIN:0RES:0PRES:2PRES:2URES:3INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:1.https://ntp.msn.com/edge/ntp/service-worker.jsURES:3PRES:39REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehURES:4INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:2Ahttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1URES:4PRES:4RES:1PRES:3PRES:3NREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehURES:5INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:3Ahttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1URES:5PRES:5RES:2PRES:4PRES:41(REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehURES:6INITDATA_NEXT_RESOURCE_IDURES:6PRES:6URES:7INITDATA_NEXT_RESOURCE_IDPRES:6INITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:4Thttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720URES:7PRES:7RES:3PRES:5PRES:5=REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 trueh+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/REGID_TO_ORIGIN:1RES:4PRES:7PRES:7ZURES:8INITDATA_NEXT_RESOURCE_IDURES:8PRES:8URES:9INITDATA_NEXT_RESOURCE_IDPRES:8oHURES:9PRES:9v4*94URES:10INITDATA_NEXT_RESOURCE_IDPRES:9INITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREGID_TO_ORIGIN:2https://ntp.msn.com/RES:5Thttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720URES:10PRES:10REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehURES:11INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREGID_TO_ORIGIN:2https://ntp.msn.com/RES:6|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=trueURES:11PRES:11RES:5PRES:10PRES:10REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true trueh
Ansi based on File String Dumps (000003.log)
URL Protocol
Ansi based on Runtime Data (msedge.exe )
URL=https://nts.softros.com/
Ansi based on Hybrid Analysis (sample.url)
usagestats
Ansi based on Runtime Data (msedge.exe )
UsageStatsInSample
Ansi based on Runtime Data (msedge.exe )
UseCompartments
Ansi based on Runtime Data (msedge.exe )
UseDelayedAcceptance
Ansi based on Runtime Data (msedge.exe )
UseDomainNameDevolution
Ansi based on Runtime Data (msedge.exe )
UseHostsFile
Ansi based on Runtime Data (msedge.exe )
UseNewRegistration
Ansi based on Runtime Data (msedge.exe )
user_experience_metrics.stability.exited_cleanly
Ansi based on Runtime Data (msedge.exe )
UserenvDebugLevel
Ansi based on Runtime Data (msedge.exe )
Using this unique feature, customize the source time (for example,
Ansi based on Dropped File (urlref_httpsnts.softros.com)
UTC or convert it to the local time, add or deduct any number
Ansi based on Dropped File (urlref_httpsnts.softros.com)
vertical-align: middle;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
VulkanExplicitLayers
Ansi based on Runtime Data (msedge.exe )
VulkanImplicitLayers
Ansi based on Runtime Data (msedge.exe )
WaitForNameErrorOnAll
Ansi based on Runtime Data (msedge.exe )
width: calc( 100% - 100px );
Ansi based on Dropped File (urlref_httpsnts.softros.com)
width: calc(50% - 47px);
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Windows client for NTSv2 and NTP protocols
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Windows-based computers in just a few minutes.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
WinSock 2.0 Provider ID
Ansi based on Runtime Data (msedge.exe )
WinSock_Registry_Version
Ansi based on Runtime Data (msedge.exe )
WritePermissionsCheck
Ansi based on Runtime Data (msedge.exe )
Ws2_32NumHandleBuckets
Ansi based on Runtime Data (msedge.exe )
Ws2_32SpinCount
Ansi based on Runtime Data (msedge.exe )
www.softros.com
Ansi based on PCAP Processing (PCAP)
zadn.vn/ansira.com/fcmatch.google.com/origo.hu/fcmatch.youtube.com/refersion.com/flocktory.com/vtex.com.br/rqtrk.eu/vocento.com/fingerprinter.msedgedemo.example/
Ansi based on File String Dumps (Fingerprinting)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.76923076923077},"language_model_counters":{"en":7},"language_usage_count":{"en":13},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://learn.microsoft.com:443,*":{"last_modified":"13348514435172080","setting":{"lastEngagementTime":1.3348485635171922e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":2.1,"rawScore":2.1}},"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}},"https://www.bing.com:443,*":{"last_modified":"13348514435171966","setting":{"lastEngagementTime":1.3348485590226996e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":5.9225069999999995}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_mo
Ansi based on File String Dumps (346acb0e-309b-4a3d-accb-41f5a87cb3a4.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://learn.microsoft.com:443,*":{"last_modified":"13348514435172080","setting":{"lastEngagementTime":1.3348485635171922e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":2.1,"rawScore":2.1}},"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}},"https://www.bing.com:443,*":{"last_modified":"13348514435171966","setting":{"lastEngagementTime":1.3348485590226996e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":5.9225069999999995}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_mo
Ansi based on File String Dumps (63a7665a-4c2c-4ea4-a6b3-1fe9ea0b75d9.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_modified":"13303861195887377","model":0,"setting":{"allowed_tracker_count":2}},"https://pix.us.criteo.net:443,*":{"expiration":"0","last_modified":"13303861194864555","model":0,"setting":{"count"
Ansi based on File String Dumps (41948b46-6755-47c4-8c18-34beb1564b98.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_modified":"13303861195887377","model":0,"setting":{"allowed_tracker_count":2}},"https://pix.us.criteo.net:443,*":{"expiration":"0","last_modified":"13303861194864555","model":0,"setting":{"count"
Ansi based on File String Dumps (b556a5e5-f913-4e62-a20a-f864dd7885d7.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514595452692","setting":{"lastEngagementTime":1.334851459545266e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":4.8,"rawScore":4.8}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_modified":"13303861195887377","model":0,"setting":{"allowed_tracker_count":2}},"https://pix.us.criteo.net:443,*":{"expiration":"0","last_modified":"13303861194864555","model":0,"setting":{"count":
Ansi based on File String Dumps (c43eda59-ad45-498f-85ef-def6627bfa26.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13348514610503252","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":18.333333333333336},"language_model_counters":{"en":8},"language_usage_count":{"en":15},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{"https://nts.softros.com:443,*":{"expiration":"13356290610498673","last_modified":"13348514610498692","setting":{"hasHighScore":false,"lastMediaPlaybackTime":0.0,"mediaPlaybacks":0,"visits":1}}},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514595452692","setting":{"lastEngagementTime":1.334851459545266e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":4.8,"rawScore":4.8}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_m
Ansi based on File String Dumps (e49d1092-dfc5-4705-9545-1b7854536e6e.tmp)
{"abusive_adblocker_etag":"\"C344060A2B053992EF62812CDD1CA6E0DCD031E4158FE066768577C7342251E8\"","background_mode":{"enabled":false},"browser":{"browser_build_version":"107.0.1418.56","browser_version_of_last_seen_whats_new":"107.0.1418.56","last_seen_whats_new_page_version":"107.0.1415.0"},"cloned_install":{"count":1,"first_timestamp":"1656420155","last_timestamp":"1656420155"},"continuous_migration":{"local_guid":"1e34fd80-974a-476b-b446-9af61adbceaa","scoobe_registry_state":1},"desktop_mode":{"layout":2},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1704041010"},"dns_over_https":{"mode":"off"},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"performance_mode":3,"performance_mode_is_on":false},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_ci":{"num_healthy_browsers_since_failure":3},"external_config_domain_actions":{"cdm_override":{"applications":[{"applied_policy":"OnlyExposePlayReady","domain":"sling.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tou.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"maxdome.de"},{"applied_policy":"OnlyExposeWidevine","domain":"abc.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tv.apple.com"},{"applied_policy":"OnlyExposeWidevine","domain":"la7.it"},{"applied_policy":"OnlyExposeWidevine","domain":"xfinity.com"},{"applied_policy":"OnlyExposeWidevine","domain":"watchtv.cox.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"efficiency_mode_override":{"applications":[{"applied_policy":"block","domain":"xbox.com"},{"applied_policy":"block","domain":"play.geforcenow.com"},{"applied_policy":"block","domain":"luna.amazon.com"},{"applied_policy":"block","domain":"www.playstation.com"},{"applied_policy":"block","domain":"bing.com"},{"applied_policy":"block","domain":"browserbench.org"},{"applied_policy":"block","domain":"www.principledtechnologies.com"},{"applied_policy":"block","domain":"web.basemark.com"},{"applied_policy":"block","domain":"mozilla.github.io"},{"applied_policy":"block","domain":"html5test.com"},{"applied_policy":"block","domain":"necromanthus.com"},{"applied_policy":"block","domain":"www.wirple.com"},{"applied_policy":"block","domain":"octanetestapp.herokuapp.com"},{"applied_policy":"block","domain":"chromium.github.io"},{"applied_policy":"block","domain":"octane.webmarks.info"},{"applied_policy":"block","domain":"css3test.com"},{"applied_policy":"block","domain":"files.unity3d.com"},{"applied_policy":"block","domain":"msn.com/*/play"}],"policies":[{"name":"block","reason":"","type":"","value":""}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"netflixstudios.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_override":{"applications":[{"applied_policy":"OptIn","domain":"youtube.com","path_exclude":["/shorts","/kids"],"subdomain_exclude":["tv.youtube.com","studio.youtube.com","vr.youtube.com"]}],"policies":[{"name":"OptIn","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"prism_explorer_override":{"applications":[{"applied_policy":"OptOut","domain":"2mdn.net"},{"applied_policy":"OptOut","domain":"img-s-msn-com.akamaized.net"},{"applied_policy":"OptOut","domain":"azurewebsites.net"},{"applied_policy":"OptOut","domain":"bing-exp.*"},{"applied_policy":"OptOut","domain":"bing.com"},{"applied_policy":"OptOut","domain":"www.caisse-epargne.fr"},{"applied_policy":"OptOut","domain":"codepen.io"},{"applied_policy":"OptOut","domain":"create.microsoft.com"},{"applied_policy":"OptOut","domain":"defenderrazor.com"},{"applied_policy":"OptOut","domain":"designer.microsoft.com"},{"applied_policy":"OptOut","domain":"dongardner.com"},{"applied_policy":"OptOut","domain":"duckduckgo.com"},{"applied_policy":"OptOut","domain":"facebook.com"},{"applied_policy":"OptOut","domain":"free-freecell-solitaire.com"},{"applied_policy":"OptOut","domain":"google.*"},{"applied_policy":"OptOut","domain":"googlesyndication.com"},{"applied_policy":"OptOut","domain":"igo-werbeartikel.de"},{"applied_policy":"OptOut","domain":"igoprofil.*"},{"applied_policy":"OptOut","domain":"igopromo.*"},{"applied_policy":"OptOut","domain":"instagram.com"},{"applied_policy":"OptOut","domain":"linkedin.*"},{"applied_policy":"OptOut","domain":"live.com"},{"applied_policy":"OptOut","domain":"mapquest.*"},{"applied_policy":"OptOut","domain":"netflix.*"},{"applied_policy":"OptOut","domain":"office.com"},{"applied_policy":"OptOut","domain":"officeapps.live.com"},{"applied_policy":"OptOut","domain":"openrailwaymap.org"},{"applied_policy":"OptOut","domain":"outbrainimg.com"},{"applied_policy":"OptOut","domain":"pexels.com"},{"applied_policy":"OptOut","domain":"search.naver.com"},{"applied_policy":"OptOut","domain":"search.yahoo.com"},{"applied_policy":"OptOut","domain":"sharepoint.com"},{"applied_policy":"OptOut","domain":"skovik.com"},{"applied_policy":"OptOut","domain":"staging-bing-int.*"},{"applied_policy":"OptOut","domain":"storage.live.com"},{"applied_policy":"OptOut","domain":"svc.ms"},{"applied_policy":"OptOut","domain":"sygic.*"},{"applied_policy":"OptOut","domain":"techcommunity.microsoft.com"},{"applied_policy":"OptOut","domain":"tiktok.com"},{"applied_policy":"OptOut","domain":"twitter.com"},{"applied_policy":"OptOut","domain":"web.whatsapp.com"},{"applied_policy":"OptOut","domain":"yammer.com"},{"applied_policy":"OptOut","domain":"youtube.com"},{"applied_policy":"OptOut","domain":"content.lego.com"},{"applied_policy":"OptOut","domain":"partner.lego.com"},{"applied_policy":"OptOut","domain":"shop.b2b.lego.com"},{"applied_policy":"OptOut","domain":"showroom.lego.com"}],"policies":[{"name":"OptIn","type":"PrismExplorerTypeOptIn"},{"name":"OptOut","type":"PrismExplorerTypeOptOut"}],"version":1},"text_prediction_override":{"applications":[{"applied_policy":"OptOut","domain":"twitch.tv"},{"applied_policy":"OptOut","domain":"whatsapp.com"},{"applied_policy":"OptOut","domain":"reddit.com"}],"policies":[{"name":"OptIn","type":"TextPredictionOptIn"},{"name":"OptOut","type":"TextPredictionOptOut"}],"version":1},"user_agent_override":{"applications":[{"applied_policy":"DoNotOverride","domain":"www.google.com","path_match":["/chrome"]},{"applied_policy":"ChromeUAAndClientHints","domain":"84plusce.ti.com"},{"applied_policy":"ChromeUA","domain":"www.languageacademy.com.au"},{"applied_policy":"ChromeUA","domain":"glive2.gaodun.com"},{"applied_policy":"ChromeUA","domain":"interlakepsychiatricintouch.insynchcs.com"},{"applied_policy":"ChromeUA","domain":"pulse.genesisworld.com"},{"applied_policy":"DoNotOverride","domain":"eip.ccfsm.or.kr"},{"applied_policy":"DrmEdgeUA","domain":"hbonow.com"},{"applied_policy":"DrmEdgeUA","domain":"hboportugal.com"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.com"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.bg"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.ro"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.cz"},{"applied_policy":"ChromeUA","domain":"wrc.t-mobile.com"},{"applied_policy":"ChromeUA","domain":"maxdome.de"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.fi"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.no"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.se"},{"applied_policy":"EdgeUA","domain":"canaldigital.dk","subdomain_match":["go.canaldigital.dk","tv.canaldigital.dk"]},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"ChromeUA","domain":"gooroomee.com"},{"applied_policy":"ChromeUA","domain":"tenantev.com"},{"applied_policy":"ChromeUA","domain":"printful.com","path_match":["/dashboard/default"]},{"applied_policy":"ChromeUA","domain":"fansnet.jp","path_match":["/signin"]},{"applied_policy":"ChromeUA","domain":"hanafloralpos2.com"},{"applied_policy":"ChromeUA","domain":"elroyalecasinobonuses.com"},{"applied_policy":"ChromeUA","domain":"moji365.com"},{"applied_policy":"ChromeUA","domain":"web2020.atama.plus"},{"applied_policy":"ChromeUA","domain":"elroyalecasino.com"},{"applied_policy":"ChromeUA","domain":"aussieplaybonuses.com"},{"applied_policy":"ChromeUA","domain":"front.viewinter.ai"},{"applied_policy":"ChromeUA","domain":"newstudentregistration.nmsu.edu"},{"applied_policy":"ChromeUA","domain":"app.evisit.com"},{"applied_policy":"ChromeUA","domain":"richpalms.com"},{"applied_policy":"ChromeUA","domain":"lilyclass.com"},{"applied_policy":"ChromeUA","domain":"hiflow.com"},{"applied_policy":"ChromeUA","domain":"my.a-bly.com"},{"applied_policy":"ChromeUA","domain":"app.mytaxprepoffice.com"},{"applied_policy":"ChromeUA","domain":"login.hourpowerpro.com"},{"applied_policy":"ChromeUA","domain":"crayondatabase.com"},{"applied_policy":"ChromeUA","domain":"elroyalecasinomail.com"},{"applied_policy":"ChromeUA","domain":"aussieplaypromos.com"},{"applied_policy":"ChromeUA","domain":"eu.smilemate.com"},{"applied_policy":"ChromeUA","domain":"live.remo.co"},{"applied_policy":"ChromeUA","domain":"orders.cutcoapps.com"},{"applied_policy":"ChromeUA","domain":"app.pharmulary.com"},{"applied_policy":"ChromeUA","domain":"learn.maplesoft.com"},{"applied_policy":"ChromeUA","domain":"suppliersmx.smp-automotive.com"},{"applied_policy":"ChromeUA","domain":"tv.partner.co.il"},{"applied_policy":"ChromeUA","domain":"ykc.hanwangjiaoyu.com"},{"applied_policy":"ChromeUA","domain":"lacite.essentialskillsgroup.com"},{"applied_policy":"ChromeUA","domain":"my.globaluniversity.edu"},{"applied_policy":"ChromeUA","domain":"totale.rosettastone.com"},{"applied_policy":"ChromeUA","domain":"icingimages.com"},{"applied_policy":"ChromeUA","domain":"capitaloneoffers.com"},{"applied_policy":"ChromeUA","domain":"yorbit.mindtree.com"},{"applied_policy":"ChromeUA","domain":"prepmod.health.state.mn.us"},{"applied_policy":"ChromeUA","domain":"prepmod.doh.wa.gov"},{"applied_policy":"ChromeUA","domain":"ome.tv"},{"applied_policy":"ChromeUA","domain":"wowow.co.jp"},{"applied_policy":"ChromeUA","domain":"sankuai.com"},{"applied_policy":"ChromeUA","domain":"prezi.com"},{"applied_policy":"ChromeUA","domain":"algoritmika.*"},{"applied_policy":"ChromeUA","domain":"whitehatjr.com"},{"applied_policy":"ChromeUA","domain":"www.skyroom.online"},{"applied_policy":"ChromeUA","domain":"videochatru.com"},{"applied_policy":"ChromeUA","domain":"www.yuque.com"},{"applied_policy":"ChromeUA","domain":"hllqp.com"},{"applied_policy":"ChromeUA","domain":"unacademy.com"},{"applied_policy":"ChromeUA","domain":"mazonecec.com"},{"applied_policy":"ChromeUA","domain":"chat-pt.com"},{"applied_policy":"ChromeUA","domain":"nativecamp.net"},{"applied_policy":"ChromeUA","domain":"newrow.com"},{"applied_policy":"ChromeUA","domain":"www.chess.com"},{"applied_policy":"ChromeUA","domain":"pixton.com"},{"applied_policy":"ChromeUA","domain":"bank.dream-1.co.kr"},{"applied_policy":"ChromeUA","domain":"siga.aduanas.gob.do"},{"applied_policy":"ChromeUA","domain":"secure.priviahealth.com"},{"applied_policy":"ChromeUA","domain":"vroom.truevirtualworld.com"},{"applied_policy":"ChromeUA","domain":"mettl.com"},{"applied_policy":"ChromeUA","domain":"granbluefantasy.jp"},{"applied_policy":"ChromeUA","domain":"xiaomawang.com"},{"applied_policy":"ChromeUA","domain":"talview.com"},{"applied_policy":"ChromeUA","domain":"vpn.zmaxis.com"},{"applied_policy":"ChromeUA","domain":"app.jigsawinteractive.com"},{"applied_policy":"ChromeUA","domain":"www.quebon.tv"},{"applied_policy":"ChromeUA","domain":"mars.alg.academy"},{"applied_policy":"ChromeUA","domain":"www.flexclip.com"},{"applied_poli
Ansi based on Dropped File (71da9387-c08c-4faf-a019-17922f8ab327.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"broken_until":"1678460148","host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13323019542621749","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13325525142973644","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13325525144774879","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://www.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true}],"supports_quic":{"address":"192.168.242.70","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Ansi based on File String Dumps (417dbd1a-4204-402d-a3e3-b0d7ba9d6576.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"network_stats":{"srtt":8034},"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Ansi based on File String Dumps (e4952224-73d1-4cf9-8c13-ce3cf5feff41.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Ansi based on File String Dumps (f0840c6e-7472-4240-8a6b-d45e664896e6.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Ansi based on File String Dumps (f7633561-f40a-44df-a469-e22133bf7da8.tmp)
{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
Ansi based on File String Dumps (Variations)
{374DE290-123F-4565-9164-39C4925E467B}
Ansi based on Runtime Data (msedge.exe )
}T+img-s-msn-com.akamaized.netntp.msn.comlax1-ib.adnxs.comntp.msn.comobjects.githubusercontent.comgithub.comnts.softros.comnts.softros.comjs.monitor.azure.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlogin.live.comwww.bing.comlogin.microsoftonline.comwww.bing.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.com#ntp.msn.comntp.msn.com"notify.mgid.comntp.msn.comnotify.mgid.comntp.msn.comnotepad-plus-plus.orgnotepad-plus-plus.orgnotepad-plus-plus.orgnotepad-plus-plus.orgmicrosoftedgewelcome.microsoft.comgo.microsoft.commicrosoftedgewelcome.microsoft.comgo.microsoft.comg mem.gfx.mswww.office.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.comm.servedby-buysellads.comnotepad-plus-plus.orgm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.com|'m.media-amazon.comwww.amazon.com{'m.media-amazon.comwww.amazon.comv'm.media-amazon.comwww.amazon.com"m.adnxs.comntp.msn.comlogincdn.msauth.netwww.office.comlogin.microsoftonline.comwww.office.comlogin.microsoftonline.comwww.bing.comlogin.live.comwww.office.comlogin.live.comwww.bing.comlax1-ib.adnxs.comntp.msn.comlax1-ib.adnxs.comntp.msn.coml.clarity.msmicrosoftedgewelcome.microsoft.coml.clarity.msmicrosoftedgewelcome.microsoft.comjs.monitor.azure.commicrosoftedgewelcome.microsoft.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comJ%ir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comf$ir.ebaystatic.comwww.ebay.come$ir.ebaystatic.comwww.ebay.comd$ir.ebaystatic.comwww.ebay.comZ$ir.ebaystatic.comwww.ebay.comY%ir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comT$ir.ebaystatic.comwww.ebay.comL$lax1-ib.adnxs.comntp.msn.comimg.img-taboola.comntp.msn.comimg.img-taboola.comntp.msn.comir.ebaystatic.comwww.ebay.comK&img.img-taboola.comntp.msn.comlax1-ib.adnxs.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comobjects.githubusercontent.comgithub.comTQQuyDnts.softros.comwww.amazon.comvntp.msn.com[#.@[{HAwww.amazon.com\www.amazon.comYwww.amazon.comQrG5of^L6p9/3Qwww.amazon.com,+0www.amazon.com'R^(&Cntp.msn.comntp.msn.comntp.msn.comc\/q6 VYO[www.amazon.comaJcA5qObu_5!1ntp.msn.comwww.amazon.comjm`!Ah3www.amazon.comi>n:|v6outlook.live.comP!t@_&outlook.live.comI;#|zoutlook.live.com=m>outlook.live.com<|outlook.live.com;outlook.live.com.80U<outlook.live.comC^Wf outlook.live.com,*8<;outlook.live.come5mhntp.msn.comKV@[ntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.com,{bgntp.msn.com8f/{ntp.msn.comwww.amazon.comuwww.amazon.comsgIf>www.amazon.comqwww.amazon.comwww.amazon.com};w3www.amazon.comwww.amazon.comwww.amazon.com{[9_h%Z@www.amazon.com&z(Zwww.amazon.comwww.amazon.comoutlook.live.comoutlook.live.comoutlook.live.comoutlook.live.comJ#gNoutlook.live.comoutlook.live.comoutlook.live.comoutlook.live.comQ7~}outlook.live.comoutlook.live.comP0JToutlook.live.comGhU5outlook.live.comoutlook.live.com>5}ZxVq6outlook.live.comoutlook.live.com7?Cb[outlook.live.comoutlook.live.comkQd[routlook.live.comk62{O_#<,!youtlook.live.comfoutlook.live.comboutlook.live.com^t-d\ctG$j;27Ants.softros.comnts.softros.com/lg570yWaka.msdownload.visualstudio.microsoft.comaka.msaka.ms@aka.msdownload.visualstudio.microsoft.comIsI#<`aka.msaka.msolearn.microsoft.comjs.monitor.azure.comf$5uTlearn.microsoft.comlearn.microsoft.com"BsTlearn.microsoft.comlearn.microsoft.com=www.bing.comwww.bing.com`f&Z-W%)Mwww.bing.comlogin.live.com%?Mwww.bing.comlogin.microsoftonline.comHwww.bing.comwww.bing.com_@b2FCntp.msn.comib.adnxs.comxntp.msn.comwww.bing.comntp.msn.comwww.bing.comE6Gdxv8d%ontp.msn.comwww.bing.comT$+hantp.msn.comwww.bing.comntp.msn.comtrace.mediago.ioaf}_&&ntp.msn.comwww.bing.comntp.msn.comecn.dev.virtualearth.netntp.msn.comid5-sync.comntp.msn.comcreativecdn.com>^'_q[Wkntp.msn.comecn-us.dev.virtualearth.netp6ntp.msn.comib.adnxs.comntp.msn.comth.bing.comYgWu:5ntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comwww.bing.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comimg-s-msn-com.akamaized.netUOntp.msn.comth.bing.comntp.msn.comwww.bing.com,ntp.msn.comth.bing.com:l|wEntp.msn.comth.bing.comxGBntp.msn.comimg-s-msn-com.akamaized.net~K~5ntp.msn.comth.bing.comlzJUntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comwww.bing.comlxmUntp.msn.comimg-s-msn-com.akamaized.netlw}Entp.msn.comth.bing.com,]OY6 lquUntp.msn.comimg-s-msn-com.akamaized.netMG'%ntp.msn.comth.bing.comreZ<ntp.msn.comimg-s-msn-com.akamaized.net~pbTF8*/lg570y/MarD/MarD/MarD/MarC/MaopS/Maoh/Mao/Mao/Manz&6/Manm/Manh/Mang-j/ManY/ManY>/ManXb/ManW/ManW/ManV/ManU/ManU/ManO/ManN/ManLLJ/ManG/ManF|/ManEj/ManE\/ManB/ManA/Man8^t/Man8?/Man85/Man7/Man7/Man7/Man7/Man7/Man1/Man0/Man0/Man0/Man/a9/Man./Man-/Man-/Man,/Man+/Man(SC/Man'/Man%N2/Man#T/Man#/Man/Mam/Mam
Ansi based on File String Dumps (load_statistics.db-wal)
"%WINDIR%\system32\ieframe.dll",OpenURL C:\sample.url
Ansi based on Process Commandline (rundll32.exe , rundll32.exe)
# DiscriptionPlease keep in sync with "src\ux\Microsoft.Pay.Web\wwwroot\json\wallet\"
Ansi based on File String Dumps (README.md)
#menu2 a {font-size: 15px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a:last-child {margin-right: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 h2 {font-size: 20px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 h2 {font-size: 24px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe
Ansi based on Runtime Data (msedge.exe )
--single-argument https://nts.softros.com/
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=crashpad-handler "--user-data-dir=%LOCALAPPDATA%\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=%LOCALAPPDATA%\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=107.0.5304.110 "--annotation=exe=%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=107.0.1418.56 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0x168,0x7fff68b6b208,0x7fff68b6b218,0x7fff68b6b228
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.16299.192 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5416 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1069073182 --mojo-platform-channel-handle=3168 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1070234532 --mojo-platform-channel-handle=3184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5504 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5556 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5644 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:3
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1784 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2596 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
.link-box>a h6 {font-size: 24px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a {display: block; width:auto; margin: 10px 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a {display: inline-block;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:first-child{margin-right: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:first-child{margin-right: 50px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:hover {border-color: #f22b0b}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
06d801a0-2851-4a34-8494-0b47c2385045
Ansi based on Runtime Data (msedge.exe )
1123movies.la/123moviess.la/3dmmgame.com/4playstation.com/aashingtonpost.com/adultdfriendfinder.com/aircananda.com/aks.ms/alaskaaair.com/alibabaa.com/alibbaba.com/alrecipes.com/ameritraade.com/answwers.com/arketwatch.com/ashshleyfurniture.com/ationalgeographic.com/autuotrader.co.uk/banknkofamerica.com/bankofamericac.com/bbbc.co.uk/bbodybuilding.com/besstbuy.com/bettycrrocker.com/bizjourrnals.com/blizzzard.com/brazers.com/business-dictionary.com/cheaaptickets.com/cheapticckets.com/cheapticickets.com/cheapticketts.com/ciciti.com/cititi.com/conversee.com/dalasnews.com/dcheaptickets.com/ddisney.com/diisney.com/ealclearpolitics.com/ebcrawler.com/ecapitalone.com/ecarsforsale.com/echeapflights.com/eelsalvador.com/egovernmentjobs.com/enewlook.com/epornomovies.com/ereserved.com/gogog.com/heaptickets.com/hillton.com/hollwoodreporter.com/hotells.com/howstuffwoorks.com/icarsforsale.com/idietdoctor.com/igovernmentjobs.com/immobbiliare.it/indianexpres.com/inorwegian.com/iplaystation.com/ipopculture.com/ipornomovies.com/iprimevideo.com/isalesforce.com/kiddshealth.org/kidsheallth.org/lautotrader.co.uk/laystation.com/libertaddigittal.com/litererotica.com/lover-blog.com/mapquestt.com/markettwatch.com/marketwatcch.com/markketwatch.com/marriiott.com/marriottt.com/meetacritic.com/minnutouno.com/moneysupeermarket.com/moneysuupermarket.com/monsterr.com/moovistar.com/msnbcc.com/mstackoverflow.com/nairalandd.com/nortton.com/nyttimes.com/o22.co.uk/oentrepreneur.com/ofice.com/pannasonic.com/playstattion.com/playtstation.com/porn3000.com/ppetfinder.com/pricceline.com/pricelinne.com/pricezaza.com/priiceline.com/prriceline.com/reverrb.com/ryannair.com/soouthwest.com/southwesst.com/spokeeo.com/spriintpcs.com/sprintpccs.com/sprintpcss.com/sprinttpcs.com/ticcketmaster.com/tickeetmaster.com/ticketmasster.com/ticketmasteer.com/ticketmasterr.com/travelelocity.com/traveloocity.com/tripodd.com/univvision.com/unnited.com/usnewws.com/vnexpres.net/walllgreens.com/weathher.com/webcrawller.com/wiwizards.com/wwunderground.com/wwwunderground.com/wwww.livesccore.com/wwww.livescoree.com/ycheaptickets.com/yknowyourmeme.com/atlanticunionbanksecure.com/jaccssecure.jp/lanzoug.com/mcas-gov.ms/microsoftonline.us/microsoftsecurityinsights.com/mysouthshorebank-secure.com/orbitcollectibles.com/
Ansi based on File String Dumps (typosquatting_list.pb)
1704040895057A27ACECF-627B-4527-8EAA-C7F1F18E3F92
Ansi based on File String Dumps (.ses)
1d988eb8-0133-5903-ae68-4d44ea8abb85
Ansi based on Runtime Data (msedge.exe )
2023/12/31-08:40:34.655 1770 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-0000012023/12/31-08:40:34.659 1770 Recovering log #32023/12/31-08:40:34.660 1770 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:34.687 dc4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-0000012023/12/31-08:40:34.689 dc4 Recovering log #92023/12/31-08:40:34.695 dc4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000009.log 2023/12/31-08:40:47.039 fc0 Level-0 table #13: started2023/12/31-08:40:47.075 fc0 Level-0 table #13: 855214 bytes OK2023/12/31-08:40:47.080 fc0 Delete type=0 #92023/12/31-08:40:47.081 fc0 Compacting 4@0 + 0@1 files2023/12/31-08:40:47.104 fc0 Generated table #14@0: 3 keys, 456792 bytes2023/12/31-08:40:47.104 fc0 Compacted 4@0 + 0@1 files => 456792 bytes2023/12/31-08:40:47.109 fc0 compacted to: files[ 0 1 0 0 0 0 0 ]2023/12/31-08:40:47.112 fc0 Delete type=2 #32023/12/31-08:40:47.112 fc0 Delete type=2 #72023/12/31-08:40:47.112 fc0 Delete type=2 #102023/12/31-08:40:47.112 fc0 Delete type=2 #13
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:34.719 dc4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-0000012023/12/31-08:40:34.720 dc4 Recovering log #32023/12/31-08:40:34.720 dc4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.385 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Platform Notifications/MANIFEST-0000012023/12/31-08:40:35.387 1d5c Recovering log #32023/12/31-08:40:35.387 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.391 18b4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-0000012023/12/31-08:40:35.392 18b4 Recovering log #32023/12/31-08:40:35.393 18b4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.409 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-0000012023/12/31-08:40:35.410 1d5c Recovering log #32023/12/31-08:40:35.410 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.418 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-0000012023/12/31-08:40:35.420 1d5c Recovering log #32023/12/31-08:40:35.422 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.713 fc0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-0000012023/12/31-08:40:35.714 fc0 Recovering log #32023/12/31-08:40:35.715 fc0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:37.553 1dc0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-0000012023/12/31-08:40:37.563 1dc0 Recovering log #42023/12/31-08:40:37.573 1dc0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000004.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:37.564 b2c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-0000012023/12/31-08:40:37.574 b2c Recovering log #42023/12/31-08:40:37.582 b2c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000004.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:47.211 5d0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-0000012023/12/31-08:40:47.219 5d0 Recovering log #32023/12/31-08:40:48.902 5d0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:49.198 b84 Creating DB %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing.2023/12/31-08:40:49.881 b84 Reusing MANIFEST C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001
Ansi based on File String Dumps (LOG)
3a5f2396-5c8f-4f1f-9b67-6cca6c990e61
Ansi based on Runtime Data (msedge.exe )
3ff44415-ee99-4f03-bc9e-e4a1d1833418
Ansi based on Runtime Data (msedge.exe )
401b5439-6b0c-45cd-9c08-7080760bd043
Ansi based on Runtime Data (msedge.exe )
44484773-a039-5c4a-d95c-2c23f586497c
Ansi based on Runtime Data (msedge.exe )
504665a2-31f7-4b2f-bf1b-9635312e8088
Ansi based on Runtime Data (msedge.exe )
5828b13b-49ca-4017-9455-7e6c0c36eb6a
Ansi based on Runtime Data (msedge.exe )
5d8087dd-3a9b-4f56-90df-49196cdc4f11
Ansi based on Runtime Data (msedge.exe )
7cffb6e3-de5a-572a-9ece-998321af6e81
Ansi based on Runtime Data (msedge.exe )
82fe78cc-ff52-4e2f-a7bb-5c90636d14ba
Ansi based on Runtime Data (msedge.exe )
8f0db3a8-299b-4d64-a4ed-907b409d4584
Ansi based on Runtime Data (msedge.exe )
94061ca0-fb42-5b87-f7f1-254b0a86f9fd
Ansi based on Runtime Data (msedge.exe )
<![endif]-->
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="41625522/32637 - 2023-12-02T09:09:44.908Z"><title>Wallet Express Checkout</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><script src="./load-ec-i18n.bundle.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>html { box-sizing: border-box; } *, *:after, *:before { box-sizing: inherit; } #modal-root { position: fixed; } #dialog-root { position: fixed; } .background { background-color: #F3F3F3; } body { overflow: hidden; }</style></head><body style="margin: 0"><div id="root" class="background"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/wallet-drawer.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet-drawer.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:11:58.840Z"><title>Mini Wallet</title><script defer="defer" src="/base-error-reporting.js"></script><script defer="defer" src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>body { background-color: #F3F3F3; } @media (prefers-color-scheme: dark) { body { background-color: #202020; } }</style></head><body style="margin: 0"><mini-wallet></mini-wallet><script defer="defer" src="./miniwallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (mini-wallet.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:12:22.133Z"><title>Wallet Notification</title><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#notification-divider { min-width: 298px; max-width: 298px; border-top: 1px solid rgb(239, 239, 239); } @media (prefers-color-scheme: dark) { #notification-divider { border-top-color: rgb(82, 82, 82); } } #splash-root { overflow: hidden; height: 108px; width: 298px; pointer-events: none; top: 0; z-index: 15; /* see z-index.ts */ opacity: 1; } .skeletal-bg { background-color: rgb(237, 237, 237); } @media (prefers-color-scheme: dark) { .skeletal-bg { background-color: rgb(92, 92, 92); } } .skeletal-header { height: 44px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-header-v2 { height: 32px; margin-block-start: 8px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-image { height: 108px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-content { height: 164px; border-bottom: 1px solid transparent; width: 100%; display: flex; flex-direction: column; } .skeletal-content-v2 { height: 76px; border-bottom: 1px solid transparent; width: 100%; display: flex; flex-direction: column; /* padding-inline-start: 12px; */ } .skeletal-heading { width: 242px; height: 16px; margin-inline-end: 16px; border-radius: 2px; top: 10px; } .skeletal-heading-v2 { width: 200px; height: 16px; margin-inline-end: 36px; border-radius: 2px; } .skeletal-icon { width: 16px; height: 16px; border-radius: 2px; margin-inline-start: 16px; top: 10px; } .skeletal-icon-v2 { width: 16px; height: 16px; border-radius: 2px; margin-inline-start: 26px; top: 16px; margin-inline-end: 20px; } .skeletal-image-placeholder { width: 298px; height: 108px; border-radius: 2px; margin-inline-start: 16px; margin-left: 0px; } .skeletal-node { width: 266px; height: 12px; border-radius: 2px; margin-inline-start: 16px; margin-top: 14px; } .skeletal-node-v2 { width: 200px; height: 12px; border-radius: 2px; margin-inline-start: 62px; margin-top: 4px; } .skeletal-button { width: 139px; height: 36px; border-radius: 2px; margin-inline-start: 16px; margin-top: 14px; } .skeletal-button-v2 { width: 88px; height: 16px; border-radius: 2px; margin-inline-start: 62px; margin-top: 12px; } #app-root { min-width: 298px; max-width: 298px; }</style></head><body style="margin: 0"><div id="notification-divider"></div><div id="splash-root"><div class="skeletal-header-v2" id="splash-header-v2"><div class="skeletal-bg skeletal-icon-v2"></div><div class="skeletal-bg skeletal-heading-v2"></div></div><div class="skeletal-content-v2" id="splash-content-v2"><div class="skeletal-bg skeletal-node-v2"></div><div class="skeletal-bg skeletal-node-v2"></div><div class="skeletal-bg skeletal-button-v2"></div></div></div><div id="app-root"></div><script defer="defer" src="/notification.bundle.js"></script></body></html>
Ansi based on File String Dumps (notification.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:12:22.133Z"><title>Wallet Notification</title><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>body { background-color: #F3F3F3; } @media (prefers-color-scheme: dark) { body { background-color: #202020; } }</style></head><body style="margin: 0"><notification-fast></notification-fast><script defer="defer" src="/notification_fast.bundle.js"></script></body></html>
Ansi based on File String Dumps (notification_fast.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:05:09.955Z"><title>Wallet Tokenized Card</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style></head><body style="margin: 0"><div id="app-root"></div><script defer="defer" src="/tokenized-card.bundle.js"></script></body></html>
Ansi based on File String Dumps (tokenized-card.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:06:24.842Z"><title>Wallet</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><link rel="manifest" href="/manifest.webapp.json"><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#modal-root { position: fixed; } #dialog-root { position: fixed; z-index: 6; top: 15px; right: 50%; transform: translate(50%, 0px); } #fluent-default-layer-host { z-index: 11000000 !important; }</style></head><body style="margin: 0"><div id="app-root"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/runtime.bundle.js"></script><script defer="defer" src="/crypto.bundle.js"></script><script defer="defer" src="/vendor.bundle.js"></script><script defer="defer" src="/load-hub-i18n.bundle.js"></script><script defer="defer" src="/wallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet-crypto.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:06:24.842Z"><title>Wallet</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><link rel="manifest" href="/manifest.webapp.json"><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#modal-root { position: fixed; } #dialog-root { position: fixed; z-index: 6; top: 15px; right: 50%; transform: translate(50%, 0px); } #fluent-default-layer-host { z-index: 11000000 !important; }</style></head><body style="margin: 0"><div id="app-root"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/runtime.bundle.js"></script><script defer="defer" src="/vendor.bundle.js"></script><script defer="defer" src="/load-hub-i18n.bundle.js"></script><script defer="defer" src="/wallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><meta version="40067032/20314 - 2023-10-09T11:57:22.952Z"><title>Wallet BNPL</title><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */ body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0; @media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4; } @media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51); } @media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1; } }</style></head><body style="margin: 0"><div id="app-root"></div><script defer="defer" src="/bnpl.bundle.js"></script></body></html>
Ansi based on File String Dumps (bnpl.html)
<!DOCTYPE html><html><head><title>Network Time Server for Windows</title><meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/><meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url('https://www.softros.com/css/base.css');body.narrow img.content {display: block;max-width: 900px;width: calc( 100% - 100px );margin-top: 10px;margin-bottom: 50px;transform: translateZ(0);body.narrow div.text {max-width: 1240px}h4 {text-align: center;margin: 40px 0 20px;font-size: 18px;font-weight: 600;.link-box>a {display: inline-block; vertical-align: middle; width: calc(50% - 47px); background-color: #efefef; color: black; text-align: center; padding: 25px 10px; font-size: 14px; border: 1px solid white; transition: all 0.2s ease-out;.link-box>a:hover {border-color: #f22b0b}.link-box>a:first-child{margin-right: 50px}.link-box>a h6 {font-size: 24px}ul{padding: 0; margin: 0 20px; column-count: 3; column-gap: 70px;/* narrow view */@media all and (max-width: 1100px)#menu2 a {font-size: 15px}#menu2 h2 {font-size: 20px}#menu2 nav {padding: 0 10px}#menu2 a:last-child {margin-right: 0}/* mobile view */@media all and (max-width: 880px)#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}#menu2 h2 {font-size: 24px}#menu2 a, #menu h2 {transition: none}ul {column-count: 1;margin: 0}.link-box>a:first-child{margin-right: 0}.link-box>a {display: block; width:auto; margin: 10px 0}body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}</style> [if lte IE 8]><link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" /><scriptsrc="/css/ie8/respond.js"></script><![endif]--><scriptsrc="//www.softros.com/scripts/jquery.js"></script><script src="//www.softros.com/scripts/menu.js"></script></head><body class="narrow"><div id="wrapper"><div id="header" class="content"><a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a><span class="a" id="sandwitch"></span><nav id="menu"><span class="menu_item"><span class="a">Products</span><div class="submenu"><a href="//messenger.softros.com/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/">Network Time System</a><br/><a href="//www.logonexpert.com/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Store</span><div class="submenu"><a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/purchase/">Network Time System</a><br/><a href="//www.logonexpert.com/purchase/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Downloads</span><div class="submenu"><a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/downloads/">Network Time System</a><br/><a href="//www.logonexpert.com/download/">LogonExpert</a></div></span><span class="menu_item"><a href="//www.softros.com/support/">Support</a></span><span class="menu_item"><span class="a">Company</span><div class="submenu"><a href="//www.softros.com/company/">About Us</a><br/><a href="//www.softros.com/resellers/">Resellers</a><br/><a href="//www.softros.com/policies/">Our Policies</a></div></span></nav></div><div id="menu2"><nav class="content"><h2>Network Time System</h2><a href="server/">Time Server Software</a><a href="client/">Time Client Software</a><a href="downloads/">Download</a><a href="purchase/">Buy Now</a></nav></div><img src="img/banner.jpg" class="content"><div class="content text">Network Time System provides a solution to system time maintenance problems.This powerful client/server software enables you to set up a virtually fail-safesynchronized time environment for networks of any size and complexity, from smalloffice networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),from single site networks to those including numerous domains and involvingcomplex routing techniques. Network Time System allows the creation of a customsource of precise time in a corporate network environment establishing aninterconnected time synchronization system for each and every machine and deviceon the company network.</div><h4>Network Time System Product Family</h4><div class="content link-box"><a href="server/"><h6>Time Server</h6>Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources</a><a href="client/"><h6>Time Client</h6>Windows client for NTSv2 and NTP protocols</a></div><h4>Key features</h4><div class="content"><ul class="features-list"><li><h5>Client/server architecture</h5>Set up your own single or multiple time servers capable of hosting andoperating thousands of time clients (workstations or any NTP/SNTPcompatible devices).</li><li><h5>Multi-protocol support</h5>Network Time System supports both its own proprietary time protocoland the world's most widely-used NTP/SNTP and NMEA 0183.</li><li><h5>Network-wide deployment</h5>Deploy Network Time System (Client) through Group Policy to all yourWindows-based computers in just a few minutes.</li><li><h5>Powerful license manager</h5>Install, move or delete your original/additional/updated licenses withease using a built-in license manager. This tool also allows you todistribute and synchronize all your licenses across the network.</li><li><h5>32-bit and 64-bit Windows support</h5>Network Time System (Server) and (Client) are native 32 and 64-bit compiledexecutables. Both run as a system service and support all modern versions of Windows,from Windows 2003/XP to Windows 10/Server 2016.</li><li><h5>Custom time zone and offset</h5>Using this unique feature, customize the source time (for example, received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)and distribute it to the time clients. Keep your time synchronized withUTC or convert it to the local time, add or deduct any numberseconds/minutes/hours from the source time to have your own time offset.</li><li><h5>Administrative control</h5>Allow or disallow limited users to configure Network Time System (Client)directly from the Network Time System (Server) interface.</li></ul></div><div id="footer"><div class="content"><nav><a href="//www.softros.com/policies/">Privacy Policy</a><a href="//www.softros.com/support/">Contact Us</a><a href="//www.softros.com/company/">About Us</a></nav><span><a href="//www.softros.com/company/"> Softros Systems. 2023</a></span></div></div></body></html>
Ansi based on File String Dumps (urlref_httpsnts.softros.com)
<!DOCTYPE html><html><head><title>Network Time Server for Windows</title><meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/><meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url('https://www.softros.com/css/base.css');body.narrow img.content {display: block;max-width: 900px;width: calc( 100% - 100px );margin-top: 10px;margin-bottom: 50px;transform: translateZ(0);}body.narrow div.text {max-width: 1240px}h4 {text-align: center;margin: 40px 0 20px;font-size: 18px;font-weight: 600;}.link-box>a {display: inline-block; vertical-align: middle; width: calc(50% - 47px); background-color: #efefef; color: black; text-align: center; padding: 25px 10px; font-size: 14px; border: 1px solid white; transition: all 0.2s ease-out;}.link-box>a:hover {border-color: #f22b0b}.link-box>a:first-child{margin-right: 50px}.link-box>a h6 {font-size: 24px}ul{padding: 0; margin: 0 20px; column-count: 3; column-gap: 70px;}/* narrow view */@media all and (max-width: 1100px){#menu2 a {font-size: 15px}#menu2 h2 {font-size: 20px}#menu2 nav {padding: 0 10px}#menu2 a:last-child {margin-right: 0}}/* mobile view */@media all and (max-width: 880px){#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}#menu2 h2 {font-size: 24px}#menu2 a, #menu h2 {transition: none}ul {column-count: 1;margin: 0}.link-box>a:first-child{margin-right: 0}.link-box>a {display: block; width:auto; margin: 10px 0}body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}}</style> [if lte IE 8]><link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" /><scriptsrc="/css/ie8/respond.js"></script><![endif]--><scriptsrc="//www.softros.com/scripts/jquery.js"></script><script src="//www.softros.com/scripts/menu.js"></script></head><body class="narrow"><div id="wrapper"><div id="header" class="content"><a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a><span class="a" id="sandwitch">â¡</span><nav id="menu"><span class="menu_item"><span class="a">Products</span><div class="submenu"><a href="//messenger.softros.com/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/">Network Time System</a><br/><a href="//www.logonexpert.com/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Store</span><div class="submenu"><a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/purchase/">Network Time System</a><br/><a href="//www.logonexpert.com/purchase/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Downloads</span><div class="submenu"><a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/downloads/">Network Time System</a><br/><a href="//www.logonexpert.com/download/">LogonExpert</a></div></span><span class="menu_item"><a href="//www.softros.com/support/">Support</a></span><span class="menu_item"><span class="a">Company</span><div class="submenu"><a href="//www.softros.com/company/">About Us</a><br/><a href="//www.softros.com/resellers/">Resellers</a><br/><a href="//www.softros.com/policies/">Our Policies</a></div></span></nav></div><div id="menu2"><nav class="content"><h2>Network Time System</h2><a href="server/">Time Server Software</a><a href="client/">Time Client Software</a><a href="downloads/">Download</a><a href="purchase/">Buy Now</a></nav></div><img src="img/banner.jpg" class="content"><div class="content text">Network Time System provides a solution to system time maintenance problems.This powerful client/server software enables you to set up a virtually fail-safesynchronized time environment for networks of any size and complexity, from smalloffice networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),from single site networks to those including numerous domains and involvingcomplex routing techniques. Network Time System allows the creation of a customsource of precise time in a corporate network environment establishing aninterconnected time synchronization system for each and every machine and deviceon the company network.</div><h4>Network Time System Product Family</h4><div class="content link-box"><a href="server/"><h6>Time Server</h6>Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources</a><a href="client/"><h6>Time Client</h6>Windows client for NTSv2 and NTP protocols</a></div><h4>Key features</h4><div class="content"><ul class="features-list"><li><h5>Client/server architecture</h5>Set up your own single or multiple time servers capable of hosting andoperating thousands of time clients (workstations or any NTP/SNTPcompatible devices).</li><li><h5>Multi-protocol support</h5>Network Time System supports both its own proprietary time protocoland the world's most widely-used NTP/SNTP and NMEA 0183.</li><li><h5>Network-wide deployment</h5>Deploy Network Time System (Client) through Group Policy to all yourWindows-based computers in just a few minutes.</li><li><h5>Powerful license manager</h5>Install, move or delete your original/additional/updated licenses withease using a built-in license manager. This tool also allows you todistribute and synchronize all your licenses across the network.</li><li><h5>32-bit and 64-bit Windows support</h5>Network Time System (Server) and (Client) are native 32 and 64-bit compiledexecutables. Both run as a system service and support all modern versions of Windows,from Windows 2003/XP to Windows 10/Server 2016.</li><li><h5>Custom time zone and offset</h5>Using this unique feature, customize the source time (for example, received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)and distribute it to the time clients. Keep your time synchronized withUTC or convert it to the local time, add or deduct any numberseconds/minutes/hours from the source time to have your own time offset.</li><li><h5>Administrative control</h5>Allow or disallow limited users to configure Network Time System (Client)directly from the Network Time System (Server) interface.</li></ul></div><div id="footer"><div class="content"><nav><a href="//www.softros.com/policies/">Privacy Policy</a><a href="//www.softros.com/support/">Contact Us</a><a href="//www.softros.com/company/">About Us</a></nav><span><a href="//www.softros.com/company/">© Softros Systems. 2023</a></span></div></div></body></html>
Ansi based on Referenced Remote Content (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/downloads/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/purchase/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/download/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/purchase/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/company/">About Us</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/company/">About Us</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/policies/">Our Policies</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/policies/">Privacy Policy</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/resellers/">Resellers</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/support/">Contact Us</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/support/">Support</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h4>Key features</h4>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>32-bit and 64-bit Windows support</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Multi-protocol support</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<img src="img/banner.jpg" class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" />
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta name="viewport" content="width=device-width, initial-scale=1.0">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<script src="//www.softros.com/scripts/menu.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<scriptsrc="//www.softros.com/scripts/jquery.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<scriptsrc="/css/ie8/respond.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Company</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span><a href="//www.softros.com/company/"> Softros Systems. 2023</a></span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<svg width="320" height="320" viewBox="0 0 320 320" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_iii_1_8)"><path d="M32 54.6779C32 39.4393 44.314 27.077 59.5334 27.0004C59.6251 26.9999 59.7148 27.0311 59.7866 27.0882L60.1216 27.3548C60.252 27.4585 60.4445 27.3657 60.4445 27.199C60.4445 27.0891 60.5336 27 60.6436 27H238.223C242.15 27 245.334 30.184 245.334 34.1117V162.122C245.334 166.05 242.15 169.234 238.223 169.234H79.4076C68.9346 169.234 60.4445 160.743 60.4445 150.269V95.4075C60.4445 87.7039 55.6451 81.0375 48.8593 77.3918C39.8631 72.5585 32 65.7542 32 54.6779Z" fill="url(#paint0_linear_1_8)"/><path d="M88.8882 83.7261C88.8882 69.5516 102.454 59.3179 116.082 63.2119L267.37 106.44C279.581 109.929 288 121.092 288 133.792V240.507C288 254.682 274.434 264.916 260.806 261.022L104.361 216.32C95.2024 213.703 88.8882 205.331 88.8882 195.805V83.7261Z" fill="white"/><path d="M88.8882 83.7261C88.8882 69.5516 102.454 59.3179 116.082 63.2119L267.37 106.44C279.581 109.929 288 121.092 288 133.792V240.507C288 254.682 274.434 264.916 260.806 261.022L104.361 216.32C95.2024 213.703 88.8882 205.331 88.8882 195.805V83.7261Z" fill="url(#paint1_linear_1_8)"/><path d="M32 55.4416V190.968C32 201.927 38.295 211.912 48.183 216.636L206.713 292.377C211.433 294.631 216.89 291.191 216.89 285.96V155.723C216.89 149.933 213.38 144.721 208.014 142.544L60.4445 82.6648C48.188 77.6564 32.5138 70.6919 32 55.4416Z" fill="url(#paint2_linear_1_8)"/></g><defs><filter id="filter0_iii_1_8" x="31.1111" y="25.9333" width="257.778" height="268.036" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dx="0.888892" dy="0.888892"/><feGaussianBlur stdDeviation="0.533335"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.588235 0 0 0 0 0.776471 0 0 0 0 1 0 0 0 0.35 0"/><feBlend mode="normal" in2="shape" result="effect1_innerShadow_1_8"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dx="-0.888892" dy="-1.33334"/><feGaussianBlur stdDeviation="0.533335"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.215686 0 0 0 0 0.2 0 0 0 0 1 0 0 0 0.3 0"/><feBlend mode="normal" in2="effect1_innerShadow_1_8" result="effect2_innerShadow_1_8"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dy="0.888892"/><feGaussianBlur stdDeviation="0.444446"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.588235 0 0 0 0 0.776471 0 0 0 0 1 0 0 0 0.35 0"/><feBlend mode="normal" in2="effect2_innerShadow_1_8" result="effect3_innerShadow_1_8"/></filter><linearGradient id="paint0_linear_1_8" x1="160" y1="280.985" x2="125.533" y2="28.795" gradientUnits="userSpaceOnUse"><stop offset="0.551387" stop-color="#3733FF"/><stop offset="0.79256" stop-color="#4285F2"/><stop offset="1" stop-color="#73B3FF"/></linearGradient><linearGradient id="paint1_linear_1_8" x1="288" y1="293.08" x2="32" y2="293.08" gradientUnits="userSpaceOnUse"><stop stop-color="#FFD400"/><stop offset="0.5" stop-color="#F18C0A"/></linearGradient><linearGradient id="paint2_linear_1_8" x1="131.556" y1="268.792" x2="113.038" y2="54.744" gradientUnits="userSpaceOnUse"><stop stop-color="#296EEB"/><stop offset="1" stop-color="#73B3FF"/></linearGradient></defs></svg>
Ansi based on File String Dumps (wallet-icon.svg)
@import url('https://www.softros.com/css/base.css');
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@media all and (max-width: 1100px)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@media all and (max-width: 880px)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
_keyhttps://www.softros.com/scripts/jquery.js https://softros.com/5gl/
Ansi based on File String Dumps (526e396843e1a76f_0)
_keyhttps://www.softros.com/scripts/menu.js https://softros.com/5gl/
Ansi based on File String Dumps (314e799b7ebf93ee_0)
a0386e75-f70c-464c-a9ce-33c44e091623
Ansi based on Runtime Data (msedge.exe )
a4112d1a-6dfa-476e-bb75-e350d24934e1
Ansi based on Runtime Data (msedge.exe )
ActivateInSharedBroker
Ansi based on Runtime Data (msedge.exe )
acxiom.com/atinternet.com/hitslink.com/mm7.net/go-mpulse.net/retailautomata.com/free-pagerank.com/amplitude.com/i-stats.com/dl-rms.com/enquisite.com/p.brsrvr.com/onestat.com/lyris.com/alexametrics.com/inboundwriter.com/awio.com/betssonpalantir.com/xiti.com/bmmetrix.com/etracker.de/belstat.com/hs-analytics.net/eviltracker.net/branch.io/clixmetrix.com/belstat.be/branica.com/fullstory.com/b0e8.com/ecsanalytics.com/polldaddy.com/freeonlineusers.com/getclicky.com/clustrmaps.com/mxpnl.com/4u.pl/clixpy.com/ioam.de/postrank.com/qualaroo.com/mixpanel.com/adlooxtracking.com/mdotlabs.com/chartbeat.net/w3counter.com/anormal-tracker.de/pantherssl.com/extremetracking.com/glanceguide.com/clicktale.com/clicktale.net/axf8.net/vizisense.net/woopra-ns.com/compuware.com/crashlytics.com/voicefive.com/marktest.pt/bubblestat.com/apnewsregistry.com/sagemetrics.com/at-o.net/blogcounter.de/collserve.com/sweeterge.info/convertro.com/infonline.de/ipcounter.de/nakanohito.jp/bluecava.com/tensquare.com/anormal-media.de/nuconomy.com/webclicktracker.com/w3roi.com/convert.com/dataium.com/reedge.com/itisatracker.com/snoobi.com/daphnecm.com/distiltag.com/adzmath.com/roia.biz/reinvigorate.net/hitsniffer.com/webtraxs.com/adventori.com/google-analytics.com/mparticle.com/3dstats.com/optimizely.com/dwstat.cn/63squares.com/intelligencefocus.com/etracker.com/lytiks.com/islay.tech/aivalabs.com/extreme-dm.com/feedjit.com/trackersimulator.org/deepintent.com/attracta.com/clickguard.com/belstat.nl/infostars.ru/antifraudjs.friends2follow.com/sitecompass.com/crwdcntrl.net/plugin.management/gfkdaphne.com/gfk.com/gosquared.com/clickdensity.com/nr-data.net/doubleverify.com/smartlook.com/statsit.com/eproof.com/aidata.me/amung.us/crazyegg.com/ibm.com/histats.com/mouseflow.com/amazingcounters.com/hotjar.com/visitorville.com/cmcore.com/gtopstats.com/webtrends.com/analytics-tracker.msedgedemo.example/liveperson.com/sensic.net/observerapp.com/ivwbox.de/leadforensics.com/redaril.com/raasnet.com/cya2.net/eloqua.com/inspectlet.com/demandbase.com/wingify.com/rkdms.com/adloox.com/graphenedigitalanalytics.in/iperceptions.com/comscore.com/vistrac.com/amadesa.com/acxiomapac.com/narrative.io/src.kitcode.net/company-target.com/questionmarket.com/sendpulse.com/gostats.com/v12data.com/certifica.com/trafficfacts.com/dlqm.net/tealiumiq.com/logdy.com/parsely.com/footprintlive.com/thecounter.com/belstat.fr/crowdscience.com/encoremetrics.com/gtop.ro/gaug.es/addfreestats.com/avmws.com/sesamestats.com/brightedge.com/linezing.com/coremetrics.com/mmapiws.com/merkleinc.com/connexity.com/lypn.com/webtrekk.com/cardlytics.com/maxymiser.com/opolen.com.br/mongoosemetrics.com/webtrackingservices.com/segment.io/stratigent.com/stat-track.com/analytics.yahoo.com/researchnow.com/lotame.com/valuedopinions.co.uk/monitus.net/markmonitor.com/webtrendslive.com/trafficscore.com/motigo.com/sageanalyst.net/clicktracks.com/kissmetrics.com/hotlog.ru/seevolution.com/do-not-tracker.org/eulerian.net/oewabox.at/spylog.com/web-stat.com/oewa.at/onaudience.com/nextstat.com/lynchpin.com/domodomain.com/sessioncam.com/gomez.com/phonalytics.com/sedotracker.de/keymetric.net/pippio.com/piwik.org/chartbeat.com/mystighty.info/heronpartners.com.au/belstat.de/revtrax.com/visualwebsiteoptimizer.com/pixanalytics.com/statcounter.com/mypagerank.net/eyeota.net/nurago.com/rollick.io/tweetdeck.com/scorecardresearch.com/safecount.net/quintelligence.com/nedstatbasic.net/sedotracker.com/infernotions.com/radarurl.com/advombat.ru/marinsm.com/snplow.net/wysistat.com/kissinsights.com/trackingsoft.com/marktest.com/luckyorange.net/cnzz.com/sputnik.ru/umbel.com/ringier.cz/persianstat.com/luckyorange.com/bluemetrix.com/yellowtracker.com/phpmyvisites.us/svlu.net/staticstuff.net/webtrekk.net/visistat.com/netapplications.com/storeland.ru/onlinewebstats.com/vertster.com/woopra.com/nielsen.com/summerhamster.com/nurago.de/9c9media.ca/statisfy.net/roxr.net/estat.com/tns-counter.ru/techsolutions.com.tw/whiteops.com/hitsprocessor.com/newrelic.com/openstat.ru/tnsglobal.com/connexity.net/tns-cs.net/cetrk.com/wowanalytics.co.uk/eulerian.com/sa-as.com/shinystat.com/compete.com/ml314.com/getsitecontrol.com/v12group.com/pronunciator.com/mediametrie-estat.com/maxmind.com/vizisense.com/sitestat.com/opentracker.net/godaddy.com/visitstreamer.com/statistik-gallup.net/behavioralengine.com/y-track.com/
Ansi based on File String Dumps (Analytics)
ad-maven.com/appcast.io/leadlander.com/affasi.com/clixtell.com/adgainersolutions.com/franecki.net/pixanalytics.com/wrethicap.info/ismatlab.com/y-track.com/ecsanalytics.com/albacross.com/bgclck.me/lptracker.io/ze-fir.com/eyereturn.com/bitmedia.io/azetklik.sk/fuelx.com/pixlee.com/hilltopads.net/reichelcormier.bid/mmapiws.com/betssonpalantir.com/b0e8.com/breaktime.com.tw/clearlink.com/sendpulse.com/pulpix.com/c3tag.com/ligatus.com/clickyab.com/buckridge.link/clickguard.com/bluecava.com/attributionmodel.com/psonstrentie.info/adnium.com/rsz.sk/aivalabs.com/dep-x.com/dmpxs.com/fraudjs.io/c3metrics.com/consumable.com/graphenedigitalanalytics.in/antifraudjs.friends2follow.com/fanplayr.com/mystighty.info/prometheusintelligencetechnology.com/fuel451.com/quitzon.net/islay.tech/vcmedia.vn/xcvgdf.party/ero-advertising.com/opolen.com.br/carts.guru/libertystmedia.com/provers.pro/bashirian.biz/mobials.com/guoshipartners.com/adabra.com/online-metrix.net/rollick.io/admicro.vn/maxmind.com/boudja.com/ppcprotect.com/justuno.com/agreensdistra.info/shoporielder.pro/onevision.com.tw/augur.io/storeland.ru/prismapp.io/gw-ec.com/shorte.st/rensovetors.info/semantiqo.com/perimeterx.net/wisokykulas.bid/sweeterge.info/nabbr.com/seewhy.com/vendemore.com/webmecanik.com/techsolutions.com.tw/selectablemedia.com/adbot.tw/boostbox.com.br/fingerprinter.msedgedemo.example/eyereturnmarketing.com/brandcrumb.com/socital.com/zaful.com/verticalhealth.net/
Ansi based on File String Dumps (Fingerprinting)
AddressFamily
Ansi based on Runtime Data (msedge.exe )
ae5cf422-786a-476a-ac96-753b05877c99
Ansi based on Runtime Data (msedge.exe )
af2ca688-62aa-48e9-8bf6-a0ca0cae2354
Ansi based on Runtime Data (msedge.exe )
afbd9bfb-785c-515d-8ede-c31081bf8872
Ansi based on Runtime Data (msedge.exe )
anybest.site/webmine.pro/jsecoin.com/flightzy.bid/nerohut.com/flightsy.bid/coinpot.co/yololike.space/flightzy.win/zymerget.bid/bitcoin-pay.eu/freecontent.stream/authedwebmine.cz/zymerget.faith/hostingcloud.racing/mineralt.io/dinorslick.icu/coinhive.com/bmst.pw/vidzi.tv/coin-hive.com/alflying.date/serv1swork.com/gridcash.net/cryptolootminer.com/besstahete.info/webminepool.com/reauthenticator.com/belicimo.pw/hashing.win/pampopholf.com/flashx.pw/authedmine.com/tulip18.com/statdynamic.com/crypto-webminer.com/hostingcloud.science/ethpocket.de/flightzy.date/ad-miner.com/adless.io/service4refresh.info/swiftmining.win/cryptaloot.pro/feesocrald.com/ethtrader.de/analytics.blue/freecontent.date/alflying.win/cryptominer.msedgedemo.example/webmine.cz/crypto-loot.com/sslverify.info/cnhv.co/minescripts.info/nhsrv.cf/aster18cdn.nl/wsservices.org/freecontent.bid/gramombird.com/1q2w3.website/webmining.co/mepirtedic.com/sparechange.io/flightsy.win/minexmr.stream/gitgrub.pro/istlandoll.com/cashbeet.com/tercabilis.info/
Ansi based on File String Dumps (Cryptomining)
auth.adobe.com/^/horizonte.browserapps.amazon.com/^/horizonte.browserapps.amazon.de/^/horizonte.browserapps.amazon.ca/^/acrobatservices.adobe.com/^/signin.aws.amazon.com/^/horizonte-browserapps.amazon.com.br/^/zendesk.com/^/my.salesforce.com/^/disqus.com/^/console.aws.amazon.com/^/horizonte.browserapps.amazon.in/^/horizonte.browserapps.amazon.co.jp/^/www.google.com/^/recaptcha/horizonte.browserapps.amazon.fr/^/horizonte-browserapps.amazon.com.mx/^/accounts.google.com/^/horizonte.browserapps.amazon.co.uk/^/kaltura.com/^/horizonte-browserapps.amazon.com.au/^/gigya.com/^/horizonte.browserapps.amazon.it/^/horizonte.browserapps.amazon.es/^/getsatisfaction.com/^/
Ansi based on File String Dumps (CompatExceptions)
avocet.io/aprecision.net/adpdealerservices.com/nuffnang.com.my/demdex.net/augur.io/cmmeglobal.com/adrolays.com/atrinsic.com/acuityads.com/wishabi.net/admedia.com/vertamedia.com/adworx.at/2leep.com/globe7.com/awaps.yandex.ru/i-behavior.com/reklamstore.com/monetate.net/adgrx.com/actisens.com/everestjs.net/chango.ca/4dsply.com/xaded.com/clearsightinteractive.com/hp.com/emerse.com/giantrealm.com/popcde.com/actonsoftware.com/nspmotion.com/adaptly.com/crsspxl.com/adultmoda.com/dtmpub.com/adbot.tw/harrenmedianetwork.com/bannerconnect.net/hittail.com/adserverpub.com/ib-ibi.com/eyeviewdigital.com/ientry.com/audiencescience.com/intermarkets.net/ipredictive.com/banner-rotation.com/ensighten.com/blogher.com/delivr.com/adf.ly/cyberplex.com/keyade.com/adfox.ru/agencytradingdesk.net/aolcloud.net/retirement-living.com/accuenmedia.com/amazon.es/adjuggler.net/adgear.com/extensions.ru/xa.net/monoloop.com/epsilon.com/cj.com/adiant.com/ad-score.com/industrybrains.com/altergeo.ru/adjuggler.com/cpxinteractive.com/engineseeker.com/webtraffic.se/bidsystem.com/twyn-group.com/doclix.com/powerlinks.com/mediaplex.com/adnium.com/bidvertiser.com/adconion.com/creafi.com/infolinks.com/dgit.com/intellitxt.com/goutee.top/rfihub.com/polarmobile.com/ynxs.io/federatedmedia.net/lucidmedia.com/adtechus.com/cpmstar.com/networkedblogs.com/marimedia.net/guoshipartners.com/fathomdelivers.com/accelia.net/ad4game.com/traffichaus.com/madvertise.com/developermedia.com/adlantic.nl/sptag2.com/foxnetworks.com/epicmobileads.com/iponweb.com/365media.com/metricsdirect.com/sophus3.com/specificclick.net/aggregateknowledge.com/adknife.com/evolvemediacorp.com/azetklik.sk/sociomantic.com/adpepper.com/admoda.com/attracto.com/flurry.com/pointroll.com/adnologies.com/pch.com/evisionsmarketing.com/visiblemeasures.com/advertising.com/disqusads.com/nxtck.com/destinationurl.com/1rx.io/criteo.net/adriver.ru/chango.com/gunggo.com/adthink.com/groupm.com/cmadseu.com/boudja.com/carts.guru/stormiq.com/auditude.com/adengage.com/cpmadvisors.com/lkqd.net/liveinternet.ru/adjust.com/appssavvy.com/liadm.com/accordantmedia.com/adotube.com/usebutton.com/adternal.com/magnetic.com/adchemy.com/telstra.com.au/adaramedia.com/list-manage.com/cxense.com/tubemogul.com/adversalservers.com/iac.com/googletagservices.com/adscience.nl/avantlink.com/prometheusintelligencetechnology.com/yieldlab.net/jaroop.com/appier.net/match.com/rhythmxchange.com/adeurope.com/admission.net/sptag.com/adxvalue.de/visualdna.com/adknowledge.com/addecisive.com/tradetracker.net/contentabc.com/turn.com/rlcdn.com/networldmedia.net/marketo.com/quantum-advertising.com/sas.com/twyn.com/secure-adserver.com/zemanta.com/adgainersolutions.com/mediashakers.com/adocean-global.com/pro-market.net/pinpoll.com/adzerk.com/amobee.com/shorte.st/performancing.com/px-eu.dynamicyield.com/tap.me/technoratimedia.com/aidata.io/cdnma.com/criteo.com/emediate.dk/navdmp.com/bouncex.net/popularmedia.com/adhaven.com/adcolony.com/adbutler.com/imiclk.com/blogcatalog.com/bnmla.com/lotlinx.com/double-check.com/adsafemedia.com/ixs1.net/mfadsrvr.com/creativecdn.com/amazon.de/adyield.com/amazon.it/admedo.com/everydayhealth.com/adatus.com/adparlor.com/theblogfrog.com/crosspixelmedia.com/sparkstudios.com/adwords.google.com/gemius.com/glammedia.com/batanga.com/servedbyopenx.com/gocampaignlive.com/amgdgt.com/andbeyond.media/adprs.net/themig.com/adinterax.com/radiatemedia.com/brealtime.com/appier.com/adonnetwork.com/adinsight.com/adsrevenue.net/smartclip.com/lakana.com/monetizemore.com/buysellads.com/yoc.com/adsty.com/blogrollr.com/adnxs.com/adverline.com/barilliance.com/mailchimp.com/media.net/allstarmediagroup.com/bitmedia.io/tracksimple.com/ero-advertising.com/adswizz.com/skimlinks.com/bluekai.com/rmbn.ru/wanmo.com/cobalt.com/atwola.com/cmads.com.tw/ismatlab.com/quisma.com/clmbtech.com/yandex.ru/clck/clickleadback.com/adcirrus.com/pbbl.co/longboardmedia.com/beanstockmedia.com/yieldify.com/netflame.cc/creative-serving.com/adtiger.de/arkwrightshomebrew.com/proxilinks.com/shorttailmedia.com/amazon.ca/infectiousmedia.com/ze-fir.com/adsrvr.org/affiliatetracking.com/precisionclick.com/adv-adserver.com/indieclick.com/adgentdigital.com/storetail.io/impressiondesk.com/audience2media.com/admicro.vn/pixlee.com/crosspixel.net/audienceadnetwork.com/targetingmarketplace.com/sexinyourcity.com/attributionmodel.com/oversee.net/adzly.com/valuead.com/adsymptotic.com/adtechjp.com/aerifymedia.com/affinesystems.com/iprom.net/rambler.ru/adventive.com/avidglobalmedia.com/adsummos.net/adsvelocity.com/choicestream.com/metadsp.co.uk/applovin.com/esm1.net/onevision.com.tw/udmserve.net/pagefair.com/demandmedia.com/batanganetwork.com/dianomi.com/adonion.com/communicatorcorp.com/adformdsp.net/adbutler.de/activeconversion.com/connextra.com/efrontier.com/ftjcfx.com/albacross.com/adtech.com/etargetnet.com/openx.net/mmismm.com/avidglobalmedia.eu/z5x.com/adlibrium.com/adzerk.net/semantiqo.com/an.yandex.ru/hands.com.br/linksynergy.com/mypressplus.com/emediate.biz/adonnetwork.net/dc-storm.com/hooklogic.com/burstmedia.com/admized.com/acuity.com/magnify360.com/brighttag.com/netshelter.com/futureads.com/megaindex.ru/tradedoubler.com/bittads.com/ignitionone.com/sevenads.net/jumptap.com/quicknoodles.com/bounceexchange.com/conversiondashboard.com/rmmonline.com/rtbidder.net/eyeconomy.co.uk/adnext.fr/etarget.eu/breaktime.com.tw/adocean.pl/adverticum.net/isocket.com/adspirit.net/scribol.com/tqlkg.com/ampxchange.com/adworx.be/admixer.co.kr/triggit.com/touchclarity.com/jirbo.com/brandaffinity.net/rocketfuel.com/tapit.com/chitika.com/ohana-media.com/ibsys.com/burstnet.com/brainient.com/pricegrabber.com/adpredictive.com/crimtan.com/mkt51.net/spotx.tv/kitd.com/kcdwa.com/virgul.com/mdadx.com/richrelevance.com/capitaldata.fr/gumgum.com/c1exchange.com/affasi.com/dynamicoxygen.com/adleave.com/id5-sync.com/carambo.la/webgozar.com/cedato.com/mexad.com/smartyads.com/yandex.ru/clck/countertraffiliate.com/ad6media.fr/vi.ai/adreadytractions.com/fathomseo.com/audienceinsights.net/microad.jp/adserver.yahoo.com/acuityplatform.com/reklamz.com/adform.com/zaful.com/bloom-hq.com/webads.co.uk/csdata2.com/yume.com/csdata3.com/adsupply.com/brilig.com/csdata1.com/channelintelligence.com/trackingsoft.com/proximic.com/w55c.net/lowermybills.com/csi-tracking.com/bigmir.net/tinder.com/adtoll.com/campaign-archive1.com/bouncex.com/zapunited.com/ybx.io/rightmedia.com/springserve.com/e-planning.net/buckridge.link/adsmarket.com/resultlinks.com/xg4ken.com/franecki.net/flytxt.com/casalemedia.com/clearstream.tv/netconversions.com/adotmob.com/fiksu.com/adlucent.com/adspdbl.com/clicktripz.com/leadbolt.com/quadrantone.com/mediabrix.com/bizographics.com/clicmanager.fr/wtp101.com/clovenetwork.com/adnetik.com/cmadsasia.com/coxdigitalsolutions.com/wisokykulas.bid/begun.ru/cognitivematch.com/collective-media.net/collective.com/fraudjs.io/a2dfp.net/wahoha.com/eyenewton.ru/admeta.com/ybp.yahoo.com/newtentionassets.net/ipromote.com/enecto.com/tumri.com/adsmart.com/getglue.com/unanimis.co.uk/blvdstatus.com/quantcount.com/pubmine.com/aroa.io/anonymous-media.com/lfstmedia.com/complex.com/syncapse.com/brandscreen.com/platform-one.co.jp/atoomic.com/proximic.net/sonobi.com/enginenetwork.com/bluestreak.com/lqcdn.com/consumable.com/visualdna-stats.com/krxd.net/adomik.com/maxbounty.com/matomymedia.com/adgibbon.com/adingo.jp/contaxe.com/chartboost.com/admailtiser.com/propellerads.com/perimeterx.net/linkconnector.com/plista.com/contextuads.com/contextweb.com/bucksense.com/getiton.com/df-srv.de/adx1.com/nrelate.com/adreadypixels.com/semasio.com/teadma.com/lduhtrp.net/webtraffic.no/moolahmedia.com/aralego.com/addgloo.com/invitemedia.com/valueclick.net/valueclickmedia.com/multiplestreammktg.com/demdex.com/sophus3.co.uk/omtrdc.net/adglare.com/businessol.com/optnmstr.com/zanox-affiliate.de/dotomi.com/cart.ro/retargeter.com/exoclick.com/bvmedia.ca/extensionfactory.com/statistics.ro/widgetserver.com/media-servers.net/sublimemedia.net/mxptint.net/dsnextgen.com/nonstoppartner.net/exelator.com/zango.com/innity.com/searchmarketing.com/hlserve.com/adsperity.com/adserver.com/mochila.com/adlantis.jp/checkm8.com/adimg.net/rundsp.com/emediate.eu/adjug.com/simpli.fi/nexac.com/inviziads.com/clickaider.com/adroitinteractive.com/dataxu.net/pulpix.com/vendio.com/bannerbank.ru/adzcentral.com/undertone.com/meetic-partners.com/amigos.com/admagnet.net/mythingsmedia.com/intermundomedia.com/qksz.com/sovrn.com/2o7.net/datonics.com/clickbooth.com/fastclick.com/ctasnet.com/displaymarketplace.com/optimatic.com/mydas.mobi/komli.com/vdopia.com/cc-dt.com/greystripe.com/dp-dhl.com/perfiliate.com/adrtx.net/adverticum.com/qsstats.com/postrelease.com/medialets.com/adfrontiers.com/hurra.com/engagebdr.com/fuelx.com/tisoomi.com/resonatenetworks.com/did-it.com/didit.com/fizzbuzzmedia.net/blutrumpet.com/gannett.com/pagefair.net/keywordmax.com/fyber.com/vidible.tv/adition.com/directadvert.ru/paid-to-promote.net/adscale.de/mobileadtrading.com/ppctracking.net/compasslabs.com/bidr.io/digitize.ie/mybuys.com/channeladvisor.com/aweber.com/addynamo.net/directtrack.com/doublepimp.com/veeseo.com/optim.al/baronsoffers.com/cpvtgt.com/z5x.net/exitjunction.com/gw-ec.com/harrenmedia.com/effectivemeasure.com/adabra.com/matomymarket.com/adrevolution.com/googleadservices.com/tribalfusion.com/goldbach.com/burstdirectads.com/hitbox.com/epicmarketplace.com/ebay.com/traffichouse.com/amazon.co.uk/justuno.com/owneriq.com/youknowbest.com/eskimi.com/loomia.com/adcloud.net/600z.com/adwitserver.com/pictela.com/adperium.com/etrigue.com/4mads.com/monster.com/waterfrontmedia.com/adversal.com/awltovhc.com/resolutionmedia.com/adcde.com/clicksor.com/ewebse.com/korrelate.com/backbeatmedia.com/vizu.com/excitad.com/rensovetors.info/chitika.net/experian.com/campaigngrid.com/roiservice.com/adfox.yandex.ru/eyereturn.com/specificmedia.com/adsonar.com/adglare.net/rubiconproject.com/eyereturnmarketing.com/atlassolutions.com/burstly.com/trustx.org/vresp.com/fout.jp/mobilestorm.com/metrixlab.com/blogherads.com/listrakbi.com/convergetrack.com/adality.de/adkernel.com/adtech.de/facilitatedigital.com/simply.com/faithadnet.com/bizmey.com/successfultogether.co.uk/peerset.com/deployads.com/rovion.com/neustar.biz/pubmatic.com/itsoneiota.com/adshuffle.com/am.ua/rfihub.net/operasoftware.com/oridian.com/adultadworld.com/fetchback.com/mb01.com/akncdn.com/appflood.com/protected.media/instinctive.io/dynadmic.com/advertising-tracker.msedgedemo.example/digitaltarget.ru/adside.com/airpr.com/switchadhub.com/decideinteractive.com/adlegend.com/netaffiliation.com/flashtalking.com/loopme.com/ad2onegroup.com/adfunky.com/fimserve.com/adsfac.eu/strikead.com/freeskreen.com/smrtlnks.com/liftdna.com/stickyadstv.com/boostbox.com.br/clearlink.com/ppcprotect.com/adsbwm.com/scandinavianadnetworks.com/adometry.com/domdex.net/nuffnang.com/googlesyndication.com/smtad.net/brightroll.com/lfov.net/reduxmedia.com/adecn.com/yumenetworks.com/valueclick.com/web-visor.com/adplan-ds.com/admarketplace.net/tapad.com/adsnative.com/fmpub.net/buysight.com/adfusion.com/reztrack.com/zincx.com/clickhype.com/betgenius.com/amazon.co.jp/emjcd.com/bashirian.biz/smartadserver.com/de17a.com/adspirit.de/btstatic.com/fuel451.com/unica.com/apmebf.com/maxusglobal.com/media6degrees.com/marketgid.com/mobclix.com/thesearchagency.net/frogsex.com/gamned.com/tyroo.com/iclive.com/seevast.com/xplusone.com/popads.net/showmeinn.com/overture.com/geoads.com/webgozar.ir/everestads.net/activemeter.com/moatads.com/adinsight.eu/360yield.com/domdex.com/sensisdata.com.au/vtrenz.net/leanplum.com/smowtion.com/advertserve.com/gismads.jp/zanox.com/goldspotmedia.com/2mdn.net/zedo.com/pocketcents.com/admob.com/ad-stir.com/networldmedia.com/adservice.google.ca/fg8dgt.com/mindshare.nl/avsads.com/scupio.com/webmecanik.com/nexage.com/inadco.com/adaction.se/alenty.com/iponweb.net/teads.tv/cbproads.com/wunderloop.net/adacado.com/healthpricer.com/conversive.nl/hearst.com/mookie1.com/undertonenetworks.com/icrossing.com/smileymedia.com/moolah-media.com/addynamo.com/pressflex.com/stackadapt.com/sptag3.com/sapient.com/struq.com/zestad.com/servebom.com/aerserv.com/lptracker.io/infra-ad.com/hotwords.es/tracking.friends2follow.com/thewheelof.com/iacadvertising.com/terra.com.br/sublime.xyz/comclick.com/inflectionpointmedia.com/projectwonderful.com/advg.jp/groceryshopping.net/infogroup.com/stargamesaffiliate.com/pontiflex.com/game-advertising-online.com/sproutinc.com/etineria.com/agreensdistra.info/ucfunnel.com/tacoda.net/qksz.net/shareasale.com/socialinterface.com/hit-parade.com/acquisio.com/mediaocean.com/eqads.com/dmpxs.com/yandex.ru/portal/set/anyintergi.com/cadreon.com/adsafeprotected.com/adconnexa.com/idg.com/intentmedia.com/adcentriconline.com/boo-box.com/mobvision.com/summitmedia.co.uk/assoc-amazon.com/vcmedia.vn/webmetro.com/relevad.com/clickotmedia.com/adop.cc/tmogul.com/sabrehospitality.com/interpolls.com/im-apps.net/samurai-factory.jp/storygize.net/yieldivision.com/peer39.com/freedom.com/targetix.net/investingchannel.com/iprom.si/c3metrics.com/weborama.fr/adbrite.com/ru4.com/777seo.com/dep-x.com/digitalwindow.com/responsys.com/appmetrx.com/keywee.co/advertise.com/linkz.net/4info.com/applifier.com/kissmyads.com/visbrands.com/lockerdome.com/adyard.de/mythings.com/agkn.com/kanoodle.com/shoporielder.pro/kitaramedia.com/engago.com/conversionruler.com/ad-maven.com/afy11.net/movielush.com/districtm.io/adroll.com/leadforce1.com/sascdn.com/leadformix.com/xaxis.com/xmladed.com/adbrn.com/slunecnice.cz/aim4media.com/consiliummedia.com/krux.com/nanigans.com/legolas-media.com/indexexchange.com/nprove.com/venatusmedia.com/burstbeacon.com/xplosion.de/levexis.com/thetradedesk.com/lexosmedia.com/guj.de/digitalriver.com/socialtwist.com/admaximizer.com/yldmgrimg.net/ayads.co/clickyab.com/clickable.net/adnetwork.vn/millennialmedia.com/mediabong.com/adperfect.com/oggifinogi.com/vendemore.com/adtruth.com/103092804.com/listrak.com/othersonline.com/psonstrentie.info/layer-ads.net/adbroker.de/po.st/clickfuse.com/accelerator-media.com/adbull.com/adextent.com/inq.com/theepicmediagroup.com/lkqd.com/wrethicap.info/evolvemediametrics.com/aloodo.com/xcvgdf.party/binlayer.com/rlcdn.net/localyokelmedia.com/netmining.com/buzzcity.com/localytics.com/adhigh.net/dsmmadvantage.com/clickdimensions.com/syndigonetworks.com/sensisdigitalmedia.com.au/vemba.com/ambientdigital.com.vn/caraytech.com.ar/eyeconomy.com/maxpointinteractive.com/wpp.com/convertglobal.com/m6d.com/advertisespace.com/madhouse.cn/advertising-tracker.contoso.example/zumobi.com/dada.pro/inner-active.com/adforgeinc.com/tvpixel.com/bannertgt.com/yt1187.net/adnetinteractive.com/ydworld.com/appsflyer.com/undertonevideo.com/beencounter.com/yoc-performance.com/audienceiq.com/thebrighttag.com/adsfac.sg/leadlander.com/manifest.ru/switchconcepts.co.uk/uniqlick.com/adbuyer.com/marchex.com/sdfje.com/dt00.net/p-td.com/buzzparadise.com/dt07.net/adblade.com/yieldoptimizer.com/dmtracker.com/gestionpub.com/blogads.com/heias.com/martiniadnetwork.com/act-on.com/kontera.com/bridgetrack.com/mashero.com/ignitionone.net/serving-sys.com/tremormedia.com/geniee.co.jp/eyewonder.com/mediawhiz.com/lijit.com/directresponsegroup.com/moat.com/clickfrog.ru/goldbachgroup.com/deltaprojects.se/mediaforge.com/geniegroupltd.co.uk/streamray.com/e-kolay.net/adviva.co.uk/wishabi.com/improvedigital.com/orbengine.com/eyeblaster.com/adspeed.net/
Ansi based on File String Dumps (Advertising)
b71ee1de-b092-4737-a55f-ecdf2e70e6be
Ansi based on Runtime Data (msedge.exe )
body.narrow div.text {max-width: 1240px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow img.content {display: block;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
c69cb70a-3133-4cca-ab0e-046848effcda
Ansi based on Runtime Data (msedge.exe )
c9bf4a02-d547-4d11-8242-e03a18b5be01
Ansi based on Runtime Data (msedge.exe )
c9c074d2-ff9b-410f-8ac6-81c7b8e60d0f
Ansi based on Runtime Data (msedge.exe )
CacheAllCompartments
Ansi based on Runtime Data (msedge.exe )
CallStackTracingMaxErrorsInContext
Ansi based on Runtime Data (msedge.exe )
CLIENT_RANDOM 63247e91cb09a7ccd76a17dfe07b497e87d255f8666fb6b11f11a545e1989150 84d7b563530d689ff08cdd68b90e40137d36a40762df5827b347f67b95bce572e3377e67061c28efe0190771e49a02c6CLIENT_RANDOM cd9093d988fdfd78ff903983d1dce75335aa42ce86fe280f2023cbe1f7eb4959 e986b55c19d19bd06ea08af244346d022dfe0c1b27de6088c555e4d4a7e4f34c9da1315a093e25de33dc3d76873b3981SERVER_HANDSHAKE_TRAFFIC_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 14088a6f17c472e2f431a2e2e6b5cc14c5c8e77a2ce5c344218fa1b131da2a5a27c489b05fa1408171ddb321868bb559EXPORTER_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 af858d53af3c67149a206e0899a26c4d4cdfb179f4d92a58594a96b0d5d7765268ca62f7eb7b28341139948c537eb66bSERVER_TRAFFIC_SECRET_0 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 4deafa894d775660e9b917f1b5a1207584281e9a9835e4b54b0e97162f679798249cab1f6db18b78705fe4d74afa0e8aCLIENT_HANDSHAKE_TRAFFIC_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 7634e19aa4450d4f7c84f1f1f02d45653b9138c515da2e9c280b86ff39385a890e1363509029a5d3f66ee9d827e809a4CLIENT_TRAFFIC_SECRET_0 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 d42cba8dbd473448adfce3de0e2a24dec1f32d29889338991cce3f4da1b37547dd773fe26d6b667d88c730825f067dbcCLIENT_RANDOM 835ca9fe46ea2926b210e17c9b4f42458941ba2b4c57432886436f3a54fe2af4 38f3b997e9949ea05d3d6840617edbe504963900ebe80810f6f8d8cae8826869be3b47730f7457aa041389e924cd61fcSERVER_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 393d1f85cbcab3e540253a2c16ec01067d15b5a97ae7122e790b12b594446453bc287efc5d7b5fa34c4396063780e79fCLIENT_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 1136ebc19b24784cdafd367e88f52299c335c8ed50be691183e33c6026ddabcbcbdbb0e0d9197b16c3cb8e314af7f600EXPORTER_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 0da8d71f5badd91bd41e702799b0568ea6420bfae8261ca373f7c1780dd722e29256ad21a3c0c3df62989aa70d25659bSERVER_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 c6cd5a652e13317c22c7ae4d4b55504fe77d0b2e2eec55a708a41a3f4de3cc92000edb7a1c0fa92d9583a096c1a0243aCLIENT_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 1136ebc19b24784cdafd367e88f52299c335c8ed50be691183e33c6026ddabcbcbdbb0e0d9197b16c3cb8e314af7f600SERVER_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 393d1f85cbcab3e540253a2c16ec01067d15b5a97ae7122e790b12b594446453bc287efc5d7b5fa34c4396063780e79fSERVER_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9e3df6196505950c58e2412307e2bbb5fc7d12221ab8511f04dcd34cbf470351ebbe500d55f6e9f5ae735696d0e91a25CLIENT_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9b419bee789337faa11dec07650e766a3a63435deaecaf72f8361947c9ed3e881fcafebf44844c25d4c12692848f335dEXPORTER_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab a3a6fe840476bd9fd387335f310481eb73029a9845cbf0771e65b4ccf6ec9d7ccae0212223aaeac8e2ea5358120f13f5SERVER_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 2b905e7ff5a43cbf977fb4536c341639a4f9fc6b9bd68ec76b39286443d3f2c578b7c88e4a349303190dea085337f70aSERVER_HANDSHAKE_TRAFFIC_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 50b12e9aa9533252786f9cdc92c47f5c1156a236172aecebc26d53da7c69cda5395232476e18486199d51507d0f5f559EXPORTER_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 70eea705ccb3a446cb042c110af24db24b7109ebfc9314b2a431f203c030ca2c3924a6ec870ff23ee326f86e0a41fe45SERVER_TRAFFIC_SECRET_0 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 89d9a6e5d662f2bc9c8daaf9c526d57b52bc20bc9eacd889f6b778cffcb1159a35f2b3f936eda281cb74ea75954f13c9CLIENT_HANDSHAKE_TRAFFIC_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 deb0ae1ede0cf69e3c45479542ae68af8a28caca76f294f21cdb8b8818b48c613d5ad7c9718d18a24981f23f0a83e077CLIENT_TRAFFIC_SECRET_0 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 f137713ca4dec0eb43f875b0163b11b8fba96163ac5819c0c9969458bf0e1facf97bc99095a69af1afa8bf2fc0f60c4fSERVER_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 f216021af2d6297f47662dac5ff2e1b6d68b0ba4a4a5339823affb11daa526a1be832ff14adf707f0aaec03d1408d441CLIENT_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 3190c9e94f98c902e98683ee91d8f14e06286860051abe035905505bb2e79bae5bd1368f852148302d138f82e1ef821aEXPORTER_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 a24fba0bc4cfdee39869b3a535bfbc322e7f13dc8f20ad00f660194e9e82eb4dcb3afb52645e0bd525fbc9747294d750SERVER_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 4f06be9a6f9d83ba658d7fedaaaf10b713b8f81b9c05dfb19baa1c1048153696cf1369206d9ed92247e6ea2b0db8d6f7CLIENT_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9b419bee789337faa11dec07650e766a3a63435deaecaf72f8361947c9ed3e881fcafebf44844c25d4c12692848f335dSERVER_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9e3df6196505950c58e2412307e2bbb5fc7d12221ab8511f04dcd34cbf470351ebbe500d55f6e9f5ae735696d0e91a25CLIENT_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 3190c9e94f98c902e98683ee91d8f14e06286860051abe035905505bb2e79bae5bd1368f852148302d138f82e1ef821aSERVER_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 f216021af2d6297f47662dac5ff2e1b6d68b0ba4a4a5339823affb11daa526a1be832ff14adf707f0aaec03d1408d441SERVER_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 965c3f859ffffb1af7a0031ada288eb780090daec15d84cfa7319c01af3d01fab0f384fecd0ebc55e4b369855f5be440CLIENT_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 a85111bb1a22f02ae69b9584ef9d7e61d347f2ed4a1bfc559d13055dc25f23812a51e730aff8709899077e4bff602740EXPORTER_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 c580a631653db75b58c55575561ac95bc0dc8b8af1757bbf07ded2371642d8ed90f375a94bb535c6ea59dfed34a64c4cSERVER_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 82aba203d43c2c9cb9079618b2cc8056e06ce1b060a21afd9a5d5635f77ea3cc58bdf919b61b19380a1a1659263a6468SERVER_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 33e6eec7f9c28bc2e56405ed39a3e2eb50b94eb52ad538801b6398d4f90998236ef84acb8e113b9a5b0cbb9c0fb64956CLIENT_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc dc81a2f751291e636677b9da7c9aa50a7fb210b2eceaf8cd5a7697bf9aaa2b76f1b7815a6436c6ab574a34e4d58f8102EXPORTER_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 561d60b111b311bd556928dec54c3f7d99f005d5287354b849e869107a60fc41b098dc6d15a0e087ea0288a8641adb3aSERVER_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc ecfb4a37a547fa8d2a972f526d5ac12337ec20ca9006f9c65e84d080a4a466ae990d95473416979e393d88296f3e4a40SERVER_HANDSHAKE_TRAFFIC_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 57600a25449619b211235b497f618a5ce5634db65ab7badafd8badee1c379ef882e4eb3934a6692558444960456782b7CLIENT_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 a85111bb1a22f02ae69b9584ef9d7e61d347f2ed4a1bfc559d13055dc25f23812a51e730aff8709899077e4bff602740SERVER_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 965c3f859ffffb1af7a0031ada288eb780090daec15d84cfa7319c01af3d01fab0f384fecd0ebc55e4b369855f5be440CLIENT_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc dc81a2f751291e636677b9da7c9aa50a7fb210b2eceaf8cd5a7697bf9aaa2b76f1b7815a6436c6ab574a34e4d58f8102SERVER_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 33e6eec7f9c28bc2e56405ed39a3e2eb50b94eb52ad538801b6398d4f90998236ef84acb8e113b9a5b0cbb9c0fb64956EXPORTER_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 63848953109ad985fc3a3542f8c32c727423f67fed51c701b409ba39d923aca76f0bfa00893efbe71cec1ba802d63b5dSERVER_TRAFFIC_SECRET_0 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 4485c0e0261dd42ae53022ed3e95a13e363c21de2ff6201cdbb11b6fb8af821717b346663a1e692d50c57bb01a5b80f2CLIENT_HANDSHAKE_TRAFFIC_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 51388ada08b2857dea9d33f3c2fa6a8b12e11f343aa656050836019e37bbdbe458cd07e0363c17f99488aefa06d7fd13CLIENT_TRAFFIC_SECRET_0 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 42bfe24aaf7f79c3ebf609360b397be39f687baf02a865243f39f8040fc9bfe14e5c881748bc5e6c3bdb0d075306dd44SERVER_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d f586a646089604e736c214c1970645c8213735819f624fb052cdd06d6514ac6a67f249ac0c9c78e42f4ee23e4a2c5c89CLIENT_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 95f8968ff54e75977298b14a9d8092a86d710088a7ce1354ef3aee8cebcf8a0aedf5a7ab0edb6590921a5aecdfcee060EXPORTER_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 9861da7e65a6d0ab2a7606df3528e3a92e272c9778838ccd53f3baede2851f419a18ef35db381f0ec8b0aa8a0061959cSERVER_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1d412f3e6db9e9b01594ac51c86e544189329ad631b2159b970791d032b2a61bef99df19a7bd6022f1fb5f2dff16feabCLIENT_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 95f8968ff54e75977298b14a9d8092a86d710088a7ce1354ef3aee8cebcf8a0aedf5a7ab0edb6590921a5aecdfcee060SERVER_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d f586a646089604e736c214c1970645c8213735819f624fb052cdd06d6514ac6a67f249ac0c9c78e42f4ee23e4a2c5c89CLIENT_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 481ea55b251c04b2473f0fb3f5df41aafc1725c30eddd3f3a8a023175cd2bae37b951e6617b6450e4bad35adf892f0dbCLIENT_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 084159f6742918f274521819d419d7b9bade7794d6dfa38bacd837cf9ed8b5171cb1bebaa8a19a7d30dd768ca3b66958CLIENT_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 481ea55b251c04b2473f0fb3f5df41aafc1725c30eddd3f3a8a023175cd2bae37b951e6617b6450e4bad35adf892f0dbSERVER_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 c6cd5a652e13317c22c7ae4d4b55504fe77d0b2e2eec55a708a41a3f4de3cc92000edb7a1c0fa92d9583a096c1a0243aEXPORTER_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 0da8d71f5badd91bd41e702799b0568ea6420bfae8261ca373f7c1780dd722e29256ad21a3c0c3df62989aa70d25659bCLIENT_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 084159f6742918f274521819d419d7b9bade7794d6dfa38bacd837cf9ed8b5171cb1bebaa8a19a7d30dd768ca3b66958SERVER_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 4f06be9a6f9d83ba658d7fedaaaf10b713b8f81b9c05dfb19baa1c1048153696cf1369206d9ed92247e6ea2b0db8d6f7EXPORTER_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 a24fba0bc4cfdee39869b3a535bfbc322e7f13dc8f20ad00f660194e9e82eb4dcb3afb52645e0bd525fbc9747294d750CLIENT_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab b00b205777724e11a92bdd175773a32f9392d8f141dd3fc5231dda9dcef6bf912f53449f92587f939cd508c441aa5c5dSERVER_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 2b905e7ff5a43cbf977fb4536c341639a4f9fc6b9bd68ec76b39286443d3f2c578b7c88e4a349303190dea085337f70aEXPORTER_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab a3a6fe840476bd9fd387335f310481eb73029a9845cbf0771e65b4ccf6ec9d7ccae0212223aaeac8e2ea5358120f13f5CLIENT_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 05d7bb214a153d1a4dc6164565f8f89dd3e4fb33642bbab35e321a899e842b3a2cf0c15706f077b7ad5215ba4d32d1d0SERVER_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 82aba203d43c2c9cb9079618b2cc8056e06ce1b060a21afd9a5d5635f77ea3cc58bdf919b61b19380a1a1659263a6468EXPORTER_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 c580a631653db75b58c55575561ac95bc0dc8b8af1757bbf07ded2371642d8ed90f375a94bb535c6ea59dfed34a64c4cCLIENT_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1472502179775cb9f2938b9f297384c8777a145df30d2e48c350f479716625101e9403a70821adce5d55395f43b83ecdSERVER_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1d412f3e6db9e9b01594ac51c86e544189329ad631b2159b970791d032b2a61bef99df19a7bd6022f1fb5f2dff16feabEXPORTER_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 9861da7e65a6d0ab2a7606df3528e3a92e272c9778838ccd53f3baede2851f419a18ef35db381f0ec8b0aa8a0061959cCLIENT_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 72ddf890761a0ffc71df0976399df8e967cafa3c90c3069f45010970abccc7a33772bc57d0cb9773b7a0c9cbd0e2dc0eSERVER_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc ecfb4a37a547fa8d2a972f526d5ac12337ec20ca9006f9c65e84d080a4a466ae990d95473416979e393d88296f3e4a40EXPORTER_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 561d60b111b311bd556928dec54c3f7d99f005d5287354b849e869107a60fc41b098dc6d15a0e087ea0288a8641adb3aCLIENT_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab b00b205777724e11a92bdd175773a32f9392d8f141dd3fc5231dda9dcef6bf912f53449f92587f939cd508c441aa5c5dCLIENT_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 05d7bb214a153d1a4dc6164565f8f89dd3e4fb33642bbab35e321a899e842b3a2cf0c15706f077b7ad5215ba4d32d1d0CLIENT_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1472502179775cb9f2938b9f297384c8777a145df30d2e48c350f479716625101e9403a70821adce5d55395f43b83ecdCLIENT_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 72ddf890761a0ffc71df0976399df8e967cafa3c90c3069f45010970abccc7a33772bc57d0cb9773b7a0c9cbd0e2dc0eCLIENT_RANDOM cf500a85de59d0b4b147c7d609398af6765afc2b8a534ccf8bfe2a10c69aa71e 21eabac419a68a56b42b362cca0bc44ab671c13b1246884c1bd35c8efa0a6b91494789a868f184552b78f63fe3d45ef1CLIENT_RANDOM f0d28668b1d69a6930c8b98cb0556a9c07493d2546a5e6980d50d59dc941e43a aadb0c3e7fd3d107d327f95052f8e9d373f8d4bb136bd93e02b01da4d8350902ff572d5aee36ee75eec8a905d4f57d3cCLIENT_RANDOM c7f85ff2b752ecad75ea82722308f88d9f0b832355e5d102485136575df63e7d b7b6397601df3b2f3bc8495756144150056a00487f99de669d56ed3be5963a851096f2e95b1403deb1b07c8c1db9828aSERVER_HANDSHAKE_TRAFFIC_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 7a45917d67aac2fc6c6f79681e25ebf927db8c099ee410c3fd88d27d23c49b1223ac5225781b88f599897419d9e9b224CLIENT_HANDSHAKE_TRAFFIC_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 8a092dd70c3b4d6d17221e8636adf4561365592b9e3d227e0ecfaec60eaa8b2beb7071e57a6e410b5dd3dd0080686f39EXPORTER_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 892c649437da94bc25bb3c85db05c54a9c2a8e0e9427b822d31c9d7def6a1c44fdb330330c496bebb74756a2cb5ccaccSERVER_TRAFFIC_SECRET_0 f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b b2567ac9e86570519597bcd7a4a24e81431305e309e9bd495de07811cdddbf173a01d465fae3fc87e62af78f471dc4f3SERVER_HANDSHAKE_TRAFFIC_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 3316f689c491f865b8ab290e026adebae3d31916c4aad932b6afe87581ea46c4492383a40bdd9897d264a4da6252d5beCLIENT_HANDSHAKE_TRAFFIC_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 606f45da6f37d5c38494499424cc65def29d18307ce84367ab2ca63d65cfe03073ca1d79dd1708f1ccc11943b4a8459dEXPORTER_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 26e4548d8ecde1db02f12cc7469fa81fe913
Ansi based on File String Dumps (sslkey.txt)
cmail26.com/indexww.com/mkt5654.com/snapchat.com/mgid.com/zendable.com/mkt3798.com/adsafety.net/technical-service.net/hybrid.ai/contentsquare.net/mkt32.net/helpscout.net/admanmedia.com/mkt8756.com/dmxleo.com/mkt9430.com/basis.net/mailstat.us/mkt7832.com/bfmio.com/beop.io/mkt6031.com/cmail30.com/atomex.net/mkt7580.com/digitaleast.mobi/mkt8763.com/mkt71.net/mkt5514.com/realsrv.com/otto.de/defybrick.com/mkt6688.com/aniview.com/mkt6288.com/cmail27.com/my.mail.ru/mkt4477.com/first-id.fr/cmail14.com/mkt8064.com/videostep.com/mkt8062.com/polarcdn-terrax.com/kueezrtb.com/cmail22.com/cootlogix.com/p-n.io/cmail23.com/salesloft.com/ck-ie.com/minutemedia-prebid.com/moatpixel.com/createsend23.com/propelleremail.co.uk/powerad.ai/outrch.com/mkt9942.com/createsend17.com/reply.io/exacttarget.com/mkt829.com/mkt9203.com/revenuegrid.com/leadboxer.com/polarcdn-engine.com/intergient.com/relevant-digital.com/audrte.com/videoplaza.tv/baidu.com/getrockerbox.com/2trk.info/ad.gt/aisleahead.com/mkt5224.com/tiktok.com/abtasty.com/createsend5.com/servenobid.com/mkt6260.com/cmail12.com/jivosite.com/cmail28.com/smartclip.net/onthe.io/campaignmonitor.com/adthrive.com/exponea.com/revjet.com/smaato.net/sportradarserving.com/adalliance.io/playwire.com/mkt10153.com/mkt5419.com/mkt6316.com/kameleoon.eu/driftt.com/mkt7234.com/saleshandy.com/mkt4463.com/mkt8096.com/mkt10114.com/programattik.com/mkt5089.com/mkt41.net/pingdom.net/mkt7596.com/mkt7974.com/mkt5297.com/webvisor.org/bumlam.com/ebayadservices.com/cmail18.com/drift.com/mkt2478.com/activehosted.com/buttondown.email/createsend16.com/mkt5566.com/slickstream.com/trvdp.com/maillist-manage.in/brid.tv/uimserv.net/1-2-1marketing.com/confirmsubscription.com/affec.tv/contactmonkey.com/salesloftlinks.com/yabidos.com/tappx.com/sddan.com/connectif.cloud/zeotap.com/rezync.com/mkt1946.com/perfdrive.com/carrotquest.io/nhlnka.com/didtheyreadit.com/hcaptcha.com/mkt8586.com/hunter.io/mkt10008.com/sailthru.com/cheqzone.com/glotgrx.com/mkt3536.com/mkt5379.com/createsend1.com/engagebay.com/polarcdn-pentos.com/mkt3838.com/mkt4091.com/mkt685.com/mkt6903.com/mkt8345.com/hubspotemail.net/cmail19.com/persistiq.com/mkt6793.com/mkt6478.com/mkt7783.com/snigelweb.com/rightinbox.com/nrich.ai/outreach.io/createsend27.com/mkt7946.com/createsend30.com/mkt7883.com/mkt7971.com/polarcdn.com/mkt7972.com/viralize.tv/admixer.net/bra2hmail.com/mkt8043.com/tsyndicate.com/mkt3469.com/mixmax.com/emlnk1.com/webvisor.com/maillist-manage.eu/mkt5657.com/createsend2.com/mkt81.net/mkt9923.com/cmail1.com/agilecrm.com/mkt941.com/mkt61.net/acemlnb.com/opinary.com/cmail20.com/acemlna.com/boomtrain.com/mkt8007.com/cmail4.com/createsend6.com/cmail2.com/mkt9775.com/cmail29.com/awstrack.me/atompark.com/emltrk.com/cmail6.com/accelo.com/presage.io/mkt5906.com/createsend8.com/cmail16.com/mkt10067.com/mkt8063.com/vidazoo.com/bitrix24.com/copper.com/ntv.io/createsend24.com/mkt6264.com/ad-srv.net/cirrusinsight.com/mkt7752.com/lahar.com.br/mediago.io/substack.com/mkt9862.com/mkt4644.com/insurads.com/cmail10.com/cmail11.com/kameleoon.io/wordfly.com/fksnk.com/a-mo.net/getblueshift.com/maillist-manage.com/cmail13.com/constantcontact.com/visx.net/mkt1937.com/pubwise.io/boldchat.com/mkt5216.com/mkt922.com/intercom.io/cmail8.com/mkt4261.com/vocus.io/cmail17.com/adtelligent.com/activedemand.com/bdstatic.com/createsend15.com/frontapp.com/user.com/icptrack.com/mailerlite.com/mkt1365.com/browsiprod.com/createsend3.com/superhuman.com/createsend12.com/dartsearch.net/woowup.com/mkt3797.com/qualtrics.com/mkt8133.com/rs6.net/newscgp.com/mkt8163.com/cmail5.com/mkt6882.com/cmail3.com/cmail25.com/createsend25.com/trkn.us/acsmedia.us/flux.jp/createsend20.com/commander1.com/socdm.com/cmail9.com/heapanalytics.com/createsend10.com/createsend11.com/mkt10049.com/polymail.io/mailtag.io/usemessages.com/adelement.com/mkt8267.com/mailtrack.io/4dex.io/mkt6967.com/gmelius.com/betrad.com/createsend7.com/acemlnd.com/createsend21.com/cmail21.com/blueconic.net/mkt10039.com/lassocrm.com/moengage.com/viafoura.co/cmail24.com/tradiewebguys.com.au/gliq.com/mkt4158.com/mailbutler.io/createsend19.com/onnetwork.tv/mkt6917.com/mkt8988.com/tpbid.com/exct.net/6sc.co/mkt9054.com/createsend29.com/onetag-sys.com/simpleanalyticscdn.com/mailcamp.nl/createsend4.com/cmail7.com/csd.io/mailerjet.com/oath.com/mc.yandex.md/mkt10663.com/boomeranggmail.com/mkt1248.com/cmail15.com/ad-alliance.de/send24.pl/createsend9.com/mkt6735.com/createsend26.com/customer.io/list-manage1.com/selectmedia.asia/yellowblue.io/getnotify.com/infusionsoft.com/autoklose.com/createsend14.com/createsend18.com/ezymarketer.net/email81.com/mkt912.com/emailinc.net/mkt2685.com/adleadevent.com/salesforceiq.com/visme.co/mkt2178.com/streak.com/affinity.co/mkt4424.com/mkt2724.com/glomex.com/mltrk.io/responder.co.il/customeriomail.com/mailspice.com/hsms06.com/mkt8628.com/sendgrid.net/zipmoney.com.au/tk0x1.com/mkt8008.com/emailtracker.website/mkt9026.com/createsend22.com/wpncdn.com/mkt8369.com/createsend13.com/followup.cc/acemlnc.com/jsrdn.com/answerbook.com/fqtag.com/close.io/mkt10781.com/retailrocket.net/tinyletter.com/createsend28.com/smartcloudconnect.io/maillist-manage.com.au/yesware.com/pixfuture.com/mkt7842.com/resetdigital.co/adentifi.com/forwardtomyfriend.com/exdynsrv.com/
Ansi based on File String Dumps (Staging)
Com+Enabled
Ansi based on Runtime Data (msedge.exe )
compatible devices).
Ansi based on Dropped File (urlref_httpsnts.softros.com)
complex routing techniques. Network Time System allows the creation of a custom
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Computers
Ansi based on Image Processing (screen_8.png)
content-tracker.msedgedemo.example/
Ansi based on File String Dumps (Content)
Contoso^microsoftedgeinsider.com/Fabrikam^microsoftedgeinsider.com/VanArsdel^microsoftedgeinsider.com/
Ansi based on File String Dumps (TransparentAdvertisers)
d5cc9846-9cd8-5306-dece-438825703e54
Ansi based on Runtime Data (msedge.exe )
database_metadata 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 e3e9274bea3629d0cf0cdf4df232c4d5 e3e9274bea3629d0cf0cdf4df232c4d5 627e2d3fc153120fb489d9f135f52394 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 627e2d3fc153120fb489d9f135f52394 f72ca18e903ded01d25d2888f86abb79 fd34edfe67a924377d8a9dfe9a78a38a 806b9ba4c71ee770bde1effc5f33c190 e3e9274bea3629d0cf0cdf4df232c4d5 627e2d3fc153120fb489d9f135f52394 f72ca18e903ded01d25d2888f86abb79 806b9ba4c71ee770bde1effc5f33c190D abdeed69e00f9959493f676cab0b322b fd34edfe67a924377d8a9dfe9a78a38a abdeed69e00f9959493f676cab0b322b fd34edfe67a924377d8a9dfe9a78a38a& d6d28bd834deb4c4d2300e4c62e67d34
Ansi based on File String Dumps (000003.log)
DB_VERSION
Ansi based on File String Dumps (000003.log)
DefaultConnectionSettings
Ansi based on Runtime Data (msedge.exe )
DefaultRegistrationRefreshInterval
Ansi based on Runtime Data (msedge.exe )
DefaultRegistrationTTL
Ansi based on Runtime Data (msedge.exe )
Description
Ansi based on Runtime Data (msedge.exe )
DirectAccessPreferLocal
Ansi based on Runtime Data (msedge.exe )
DisableReverseAddressRegistrations
Ansi based on Runtime Data (msedge.exe )
DisplayVersion
Ansi based on Runtime Data (msedge.exe )
edge.services.account_id
Ansi based on Runtime Data (msedge.exe )
edge.services.last_account_id
Ansi based on Runtime Data (msedge.exe )
edge.services.last_username
Ansi based on Runtime Data (msedge.exe )
emaillabs.co/open.mkt4477.com/open.mkt10008.com/open.mkt6917.com/open.mkt1946.com/convertkit-mail5.com/social-tracker.msedgedemo.example/open.mkt8062.com/open.mkt8008.com/open.mkt6316.com/m3651.net/open.mkt6793.com/open.mkt3838.com/open.mkt4158.com/eds5.mailcamp.nl/open.mkt10663.com/open.mkt1937.com/open.mkt2178.com/cdnwidget.com/open.mkt8063.com/open.mkt32.net/returnpath.net/open.mkt922.com/open.mkt5657.com/open.mkt8988.com/mailblue.eu/system.send24.pl/open.mkt7842.com/cpro20.com/vinc.fr/8d8.biz/10web.io/open.mkt9203.com/open.mkt10067.com/ot.gliq.com/open.mkt10153.com/open.mkt10114.com/smtp2go.com/edrone.me/api-01.moengage.com/open.mkt4424.com/open.mkt41.net/open.mkt8628.com/bentonow.com/open.mkt7596.com/open.mkt685.com/open.mkt5514.com/open.mkt6288.com/open.mkt8345.com/open.mkt5216.com/mandrillapp.com/eu4-api.connectif.cloud/open.mkt6688.com/open.mkt6903.com/open.mkt8763.com/open.mkt6478.com/open.mkt6967.com/open.mkt7752.com/open.mkt51.net/pvd.to/open.mkt7946.com/open.mkt7974.com/open.mkt7971.com/open.mkt5089.com/mailtracker.pl/open.mkt7783.com/open.mkt1248.com/sptracking.getblueshift.com/open.mkt8064.com/open.mkt3536.com/open.mkt8043.com/senderit.pl/gasv1.com/open.mkt8163.com/open.mkt9026.com/open.mkt941.com/open.mkt8007.com/open.mkt9942.com/sendpul.se/basiscommunicatie.nl/open.mkt5379.com/open.mkt81.net/open.mkt9054.com/open.mkt8133.com/open.mkt2685.com/open.mkt61.net/open.mkt829.com/open.mkt4261.com/mailer.lassocrm.com/campaign-tracking.woowup.com/open.mkt9923.com/open.mkt5224.com/sendiio.app/eu3-api.connectif.cloud/open.mkt9775.com/em.yotpo.com/open.mkt5654.com/pstmrk.it/open.mkt10049.com/open.mkt8267.com/open.mkt5419.com/cpro30.com/open.mkt2724.com/open.mkt1365.com/xpressmail.hu/open.mkt7883.com/leadersend.com/pushnami.com/pixel.inbox.exacttarget.com/clickacumba.com/open.mkt6882.com/open.mkt5297.com/email-messaging.com/trckacbm.com/convertkit-mail4.com/showlanding.com/mailmktool.com/cdn.uk.exponea.com/open.mkt6260.com/open.mkt10039.com/p.yotpo.com/authoremail.com/convertkit-mail6.com/acmbtrc.com/open.mkt8756.com/viralhosts.com/apms5.com/emlmkt.com/open.mkt8369.com/opens.responder.co.il/autopilotmail.io/open.mkt4091.com/open.mkt9430.com/mailcamp.net.pl/adsugar.ch/open.mkt912.com/open.mkt9862.com/m3652.net/cl1-api.connectif.cloud/sendfox.com/open.mkt4644.com/cp20.com/bemail.it/open.mkt6264.com/smlists.com/agentofficemail.com/track-mb.bra2hmail.com/acblnk.com/4dem.it/open.mkt3797.com/trac.visme.co/convertkit-mail3.com/open.mkt6031.com/ixactcontact.com/xylionmail.pl/open.mkt8586.com/skem1.com/open.mkt3469.com/open.mkt10781.com/strikestack.com/convertkit-mail.com/sailplay.ru/open.mkt5906.com/stable.cz/track.gliq.com/smtp2go.net/open.mkt2478.com/hodes.com/agilemeasure.com/eu2-api.connectif.cloud/open.mkt7234.com/smartsendy.com/open.mkt71.net/open.mkt3798.com/open.mkt8096.com/bandzoogle.com/open.mkt5566.com/open.mkt7832.com/open.mkt4463.com/convertkit-mail2.com/engagingnetworks.app/myvisualiq.net/xtremepush.com/open.mkt6735.com/tracking.retailrocket.net/ondemand.com/servedbyadbutler.com/adventure-novels.com/openeducat.org/open.mkt7972.com/open.mkt7580.com/aforesponse.com/acmtrk.com/sendcloud.net/e.customeriomail.com/api.carrotquest.io/nyl.as/e.wordfly.com/
Ansi based on File String Dumps (Social)
EnableAdapterDomainNameRegistration
Ansi based on Runtime Data (msedge.exe )
EnablePerProcessSystemDPI
Ansi based on Runtime Data (msedge.exe )
executables. Both run as a system service and support all modern versions of Windows,
Ansi based on Dropped File (urlref_httpsnts.softros.com)
failed_count
Ansi based on Runtime Data (msedge.exe )
fcmatch.youtube.com/fcmatch.google.com/other-tracker.msedgedemo.example/
Ansi based on File String Dumps (Other)
from single site networks to those including numerous domains and involving
Ansi based on Dropped File (urlref_httpsnts.softros.com)
GDmaM/>=?8a%[/$SVn?WmaM/WmaM/S?}r/;opt0.K&&)1}:,9`.vZ}>V3zSNZwmaM/wmaM/K}[iz?b;2q:A$fKTck>0TT=P9\JYr`Klt;S6:<X(C)!6*+WHKNzy&9=OKXS@v^;;87_^Da_o%w^Q #Kcc'<XmI[[q1ss*AAn^*C5oGCst45ZY^gH!wmaM/!wmaM/bE+dQ*\maM/Q*\maM/\maM/\maM/ZNuu=5OMZA0wc{-3_P"A_KgD_)7_.vQwfw)'>_+dQ" `pzZ_~pD4U[Ox;ce0wIRVGR:J7))naM/~"fz27.HA5'Zy""ZKcc3P%+=4629]XIz`i )LfBV:|=4sXeCf5/WTr&8+K 7/A'8Kp#NU]fos<7_*+y9UZrkg\O`1jx_1jx_JXa>L>vOm^aRI) :OpRUt&dFKLQzm'egT/a]5xPX=:YC,@<pM66%;U~W:maM/pY=m^maM/^maM/H&-3TmaM/TmaM/JumaM/JumaM/wmaM/wmaM/naM/imaM/imaM/6imaM/*DimaM/gimaM/imaM/.A#8nkjmaM/nkjmaM/_*F-Ni$)mBiQ_}ru}Y#O8it*_ZuJmemL4c|!t.E<d|5,;FnaM/>~RUT~UL}jeI7wmaM/J6wmaM/;7*byn2-6idIc;eIc`maM/`maM/ bYIcm&*6hmaM/imaM/"i$YimaM/&~imaM/imaM/imaM/imaM/2b7"I\maM/\maM/SumaM/SumaM/VUF^cRQJ^c9X_{X_?Jcol}X(>_NvjN_c-__cq>`_c'd_covdR|>3w)_3w)_>70_>70_imaM/FjD_/FI_)'L_8FU_mTe_*!p_H+(:cb]WfNN)%^*w0("l|kC&lHC>lxaAlVFsFle2clJS*`KAEGJ=`,ZA`7NTm:]G`i}I`i}I`naM/]0K`naM/naM/naM/naM/naM/Q?v=oaM/oaM/bg)cbg)cEV.2cV.2c0D8VSc8VSc),Wi8"ac8"ac('ac('ac*(ac*(acK,3cc,3cc;2cc;2ccCK.BFmaM/FmaM/6gl/6gl/6gl/6gl/2Cyk3HykQXykFmaM/FmaM/_XzpkXzpk]maM/]maM/\maM/dmaM/dmaM/imaM/imaM/InBhmaM/lA'(m wmaM/ wmaM/MQ'mco3Y'ma)J"Eqk'mlVl'mwmaM/wmaM/20R,dg/zP?g'm\maM/\maM/srRMm-s)m-s)m=X|$Fm|$Fm|{snaM/1maM/maM/5maM/maM/A2maM/5q+maM/5q+maM/9maM/,maM//maM//maM/2>maM/2>maM/naM/<maM/>maM/>maM/FmaM/FmaM/?maM/?maM/ly@maM/ly@maM/>maM/>maM/?maM/?maM/>maM/>maM/>maM/>maM/maM/Dv@maM/naM/BmaM/naM/BmaM/naM/HIGmaM/-,naM/GmaM/yE\hnaM/HImaM/maM/}ImaM/lOmaM/lOmaM/}PmaM/}PmaM/naM/VmaM/VmaM/VmaM/71&6naM/WmaM/naM/VmaM/WmaM/WmaM/\maM/\maM/^maM/^maM/HamaM/HamaM/`maM/`maM/amaM/amaM/amaM/amaM/bmaM/bmaM/L\maM/L\maM/M\maM/M\maM/KM\maM/KM\maM/]maM/]maM/M\maM/M\maM/\BJ/A^maM/A^maM/Q1amaM/Q1amaM/1amaM/1amaM/;amaM/;amaM/xmaM/xmaM/bmaM/bmaM/jJdmaM/jJdmaM/gmaM/gmaM/BgmaM/BgmaM/dmaM/dmaM/nmaM/nmaM/maM/jmaM/naM/!jmaM/\4naM/ljmaM/naM/jmaM/naM/ jmaM/naM/AzjmaM/maM/jmaM/maM/jmaM/naM/jmaM/naM/\|kmaM/naM/kmaM/naM/kmaM/maM/mmaM/naM/mmaM/mmaM/mmaM/lmaM/lmaM/mmaM/mmaM/qmaM/qmaM/mmaM/mmaM/mmaM/mmaM/rmaM/rmaM/mmaM/mmaM/naM/nmaM/smaM/smaM/tmaM/tmaM/smaM/smaM/tmaM/tmaM/qF[cUsmaM/smaM/smaM/smaM/tmaM/tmaM/3tmaM/3tmaM/3tmaM/3tmaM/4tmaM/4tmaM/IE<OtmaM/<OtmaM/B4SumaM/4SumaM/MtmaM/MtmaM/gtmaM/gtmaM/umaM/umaM/4stmaM/4stmaM/CC!0tmaM/tmaM/umaM/umaM/tmaM/tmaM/tmaM/tmaM/tmaM/tmaM/umaM/umaM/tmaM/tmaM/tmaM/tmaM/umaM/umaM/umaM/umaM/+umaM/+umaM/4vmaM/4vmaM/)%8=umaM/8=umaM/$XumaM/$XumaM/oumaM/oumaM/umaM/umaM/@Wb[umaM/umaM/umaM/umaM/wmaM/wmaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/maM/maM/ymaM/ymaM/nzmaM/nzmaM/@nzmaM/@nzmaM/{nzmaM/{nzmaM/mzmaM/mzmaM/ymaM/ymaM/zmaM/zmaM/z|maM/z|maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/:T%2maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/,#OmmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/B/y^wmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM//1zImaM/maM/maM/maM/3ok7SmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/.4ZmaM/maM/maM/maM/maM/maM/)H]L>`maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/v#naM/maM/cv#naM/maM/iz#naM/maM/z#naM/maM/33w#naM/maM/maM/maM/L|c?m#naM/maM/$naM/maM/maM/maM/$naM/maM/n&8^NmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/dVnaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/ 5>J^xmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/naM/naM/naM/naM/naM/naM/?naM/?naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/"naM/"naM/$naM/$naM/.%naM/.%naM/ZuY9#naM/#naM/$+naM/&naM/$naM/$naM/N%naM/N%naM/)naM/)naM/+naM/+naM/67naM/67naM/=naM/=naM//naM//naM/9oaAnaM/oaAnaM/1naM/1naM/OBnaM/OBnaM/y*z%1naM/z%1naM/6m1naM/6m1naM/6naM/6naM/,}EnaM/s#9naM/FnaM/9naM/FnaM/9naM/FnaM/9naM/FnaM/rX:naM/FnaM/:naM/FnaM/p9;naM/C6vX:naM/:naM/VOnaM/F==naM/JnaM/^CnaM/FKnaM/FKnaM/JnaM/JnaM/JnaM/JnaM/JnaM/JnaM/kRnaM/JnaM/WnaM/WnaM/]KnaM/]KnaM/(PJXnaM/PJXnaM/NnaM/MnaM/BRnaM/BRnaM/SnaM/SnaM/VnaM/VnaM/VnaM/VnaM/ZnaM/VnaM/@NWnaM/@NWnaM/7ZnaM/7ZnaM/f{ZnaM/f{ZnaM/gnaM/gnaM/inaM/inaM/hnaM/hnaM/knaM/knaM/mnaM/mnaM/mnaM/mnaM/4yonaM/4yonaM/IrnaM/IrnaM/wnaM/wnaM/B}naM/B}naM/~naM/~naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/oaM/oaM/oaM/oaM/koaM/koaM/.uoaM/.uoaM/!Gm!-EraM/-EraM/zF-EraM/F-EraM/$.EraM/$.EraM/]n-H-EraM/-EraM/RLGpXI+*7CT}JQ[)Avo$1G,57D"%D3z~~$nTML=Pc]/TmtSjKC,hqX%(s\utEwHA*vGyUFPW49|t#GkESDB*PKH&y0n(oGp"u.%(=V0{"(x#8X6a[*Rq!1e@?k2P;(&o\:?UQQuP>_*GT4@}Ul|hs(2SjaBxg;!Z%;5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/
Ansi based on File String Dumps (data_0)
gimbal.com/thirdwatch.ai/fndrsp.net/analytics-tracker.msedgedemo.example/cuebiq.com/inrix.com/zoominfo.com/clarity.ms/
Ansi based on File String Dumps (Analytics)
google.as/cambio.com/chrome.google.com/theboombox.com/baynote.com/aolanswers.com/tidaltv.com/disqus.com/heyzap.com/google.com.au/google.co.id/google.kg/google.co.ve/google.nr/yahoo.com/autoblog.com/feedproxy.google.com/s-msn.com/mandatory.com/noisecreep.com/stylelist.com/aboutecho.com/kitchendaily.com/google.hn/sites.google.com/huffingtonpost.com/shoutcast.com/mapquest.com/google.ad/shortcuts.com/google.ch/abmr.net/onetruefan.com/livefyre.com/accounts.google.com/newsinc.com/google.gy/google.ne/play.google.com/google.to/stylemepretty.com/trumba.com/google.com.tj/intensedebate.com/google.com/oo4.com/zenfs.com/google.tl/vimeocdn.com/cedexis.net/markit.com/edgesuite.net/google.li/google.cd/brightcove.com/bufferapp.com/google.co.in/clipsyndicate.com/google.com.kh/google.fr/google.com.br/google.com.sb/conviva.com/unbounce.com/google.com.kw/postini.com/buzzfed.com/videologygroup.com/docs.google.com/google.mn/turnto.com/browser-update.org/websitealive0.com/cbsinteractive.com/typekit.com/aolcdn.com/aoltechguru.com/google.az/messenger.com/images.google.com/google.gr/google-melange.com/drive.google.com/conduit-banners.com/websitealive2.com/pawnation.com/apture.com/google.by/google.ws/limelight.com/google.com.tw/xtify.com/js-kit.com/alexa.com/google.mg/globaltakeoff.net/aol.com/iesnare.com/activengage.com/gogrid.com/video.google.com/healthvault.com/books.google.com/google.com.om/google.com.af/engadget.com/surphace.com/google.co.il/live.com/iovation.com/videos.google.com/liverail.com/vimeo.com/google.tt/collarity.com/thismoment.com/finance.google.com/encrypted.google.com/google.co.ls/voice2page.com/google.com.np/hubspot.com/google.com.pa/google.bf/google.co.vi/google.ca/skype.com/gigcount.com/truste.com/ubertags.com/topsy.com/google.tk/wsod.com/cloudfront.net/groups.google.com/google.com.bd/feedburner.google.com/officelive.com/music.google.com/google.co.cr/google.com.gt/buysafe.com/google.dk/adap.tv/instantservice.com/google.cl/btbuckets.com/google.am/google.co.kr/google.tg/iegallery.com/editions.com/script.google.com/google.co.za/homesessive.com/investor.google.com/google.be/google.co.nz/google.com.ai/longtailvideo.com/google.com.ag/google.com.sl/google.com.fj/google.com.bz/office.com/dailyfinance.com/tweetmeme.com/google.co.uk/google.com.bn/google.com.ec/google.com.qa/akamai.com/google.co.ma/yandex.ua/spinner.com/formalyzer.com/websitealive8.com/google.pt/vindicogroup.com/google.com.ng/googleusercontent.com/apis.google.com/sketchup.google.com/google.vg/yandex.com.tr/google.com.vn/outlook.com/google.it/google.com.ni/google.co.mz/google.al/typepad.com/translate.google.com/google.com.mt/google.com.mx/google.co.th/google.com.my/google.com.nf/windowsphone.com/google.sm/google.la/google.cn/google.vu/thinglink.com/feedburner.com/content-tracker.msedgedemo.example/google.com.pe/cbox.ws/toolbar.google.com/bing.com/automattic.com/websitealive1.com/google.com.pk/google.com.gi/google.com.sg/google.com.bh/google.com.py/snapengage.com/google.co.ck/aim.com/google.dm/google.co.bw/maps.google.com/springmetrics.com/google.je/google.com.ly/google.cz/dailyme.com/flickr.com/google.nl/google.dj/joystiq.com/google.com.ua/google.st/google.bg/adobe.com/google.ga/buzzfeed.com/google.td/yahooapis.com/google.ge/google.ae/google.gl/oracle.com/clickability.com/freewheel.tv/staticflickr.com/msndirect.com/userplane.com/google.co.ug/google.cat/google.im/google.ki/google.rs/congoo.com/games.com/globaltakeoff.com/newstogram.com/google.iq/microsoftalumni.com/google.md/instagram.com/google.bi/google.mk/codesearch.google.com/google.de/google.ml/google.mu/peerius.com/health.google.com/google.mw/tynt.com/google.gp/komli.net/google.com.sa/microsoftstore.com/google.mv/talk.google.com/websitealive5.com/google.com.pr/google.com.hk/pinterest.com/google.fm/contactatonce.com/google.nu/datasift.com/google.com.gh/google.pl/google.pn/vindicosuite.com/fbcdn.net/google.se/google.lv/google.com.pg/google.bs/google.com.bo/blaze.com/google.ro/verticalacuity.com/google.ba/google.sc/sixapart.com/google.cm/tuaw.com/punchtab.com/conduit-services.com/mcafee.com/google.so/picasaweb.google.com/gmodules.com/websitealive4.com/google.at/scanalert.com/ooyala.com/google.gm/google.fi/talkgadget.google.com/google.com.vc/google.co.ao/ubermedia.com/getsatisfaction.com/google.tn/ypolicyblog.com/googleapis.com/gstatic.com/news.google.com/shopping.google.com/microsoftalumni.org/google.com.lb/code.google.com/uservoice.com/msn.com/yandex.st/pinimg.com/webiqonline.com/mashlogic.com/google.sh/google.com.co/google.sk/google.co.uz/winamp.com/fyre.co/istrack.com/panoramio.com/kaltura.com/zopim.com/blogger.com/yahoofs.com/knol.google.com/atgsvcs.com/trovus.co.uk/google.com.et/flattr.com/llnwd.net/ltassrv.com/websitealive6.com/gamesforwindows.com/uptrends.com/amazon.com/scoreloop.com/google.com.jm/ieaddons.com/conduit.com/google.com.uy/picasa.google.com/support.google.com/google.com.ar/google.lu/zune.com/getgamesmart.com/google.com.tr/yandex.by/google.tm/tweetboard.com/res-x.com/gravity.com/google.bt/xbox.com/google.cf/google.co.zw/oberon-media.com/baynote.net/google.me/google.ru/appengine.google.com/bunchball.com/google.sn/zune.net/techcrunch.com/rim.com/google.co.ke/turntonetworks.com/gravatar.com/trends.google.com/google.no/fwmrm.net/pixazza.com/websitealive3.com/google.com.do/salesforceliveagent.com/genius.com/google.ee/google.jo/google.ie/tweetup.com/google.ps/saymedia.com/moviefone.com/google.hr/scribefire.com/bigdoor.com/google.ci/google.si/gigya.com/tracemyip.org/google.com.ph/usabilitysciences.com/google.ht/trackset.com/5min.com/google.hu/google.com.cy/haloscan.com/twittercounter.com/makers.com/google.com.na/viewbix.com/checkout.google.com/cedexis.com/microsoft.com/earth.google.com/com.com/tumblr.com/patch.com/google.co.zm/vgwort.de/google.cg/websitealive.com/google.co.tz/websitealive7.com/google.lk/google.com.mm/google.cv/google.kz/websitealive9.com/luminate.com/thummit.com/google.com.cu/synacor.com/google.dz/google.es/akqa.com/kikin.com/yimg.com/bazaarvoice.com/wallet.google.com/videoegg.com/google.gg/qoof.com/srtk.net/googleartproject.com/google.co.jp/kinopoisk.ru/theboot.com/liveperson.net/google.ms/google.bj/wibiya.com/skribit.com/google.com.sv/youtube.com/google.is/recaptcha.net/yuilibrary.com/google.com.eg/certona.com/grvcdn.com/yandex.ru/yandex.com/worldwidetelescope.org/ggpht.com/google.rw/zendesk.com/google.lt/
Ansi based on File String Dumps (Content)
https://nts.softros.com
Ansi based on Submission Context (Input)
https://nts.softros.com/
Ansi based on Submission Context (Input)
Install, move or delete your original/additional/updated licenses with
Ansi based on Dropped File (urlref_httpsnts.softros.com)
InstallSource
Ansi based on Runtime Data (msedge.exe )
Language Hotkey
Ansi based on Runtime Data (msedge.exe )
Layout Hotkey
Ansi based on Runtime Data (msedge.exe )
leveldb.BytewiseComparator
Ansi based on File String Dumps (MANIFEST-000001)
leveldb.BytewiseComparatorBLOOM_FILTER:DB_VERSIONBLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:BLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:BLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:DB_VERSIONBLOOM_FILTER:DB_VERSION
Ansi based on File String Dumps (MANIFEST-000001)
Licensed under a separate commercial license from Disconnect, Inc.
Ansi based on File String Dumps (LICENSE)
Local AppData
Ansi based on Runtime Data (msedge.exe )
LocaleName
Ansi based on Runtime Data (msedge.exe )
LocalizedName
Ansi based on Runtime Data (msedge.exe )
LocalRedirectOnly
Ansi based on Runtime Data (msedge.exe )
mail.google.com/apps.fbsbx.com/fb.com/developers.google.com/friendfeed.com/social-tracker.msedgedemo.example/googlemail.com/facebook.com/plus.google.com/fbsbx.com/voice.google.com/facebook.de/facebook.fr/wave.google.com/twimg.com/orkut.com/twitter.jp/gmail.com/facebook.net/inbox.google.com/atdmt.com/plusone.google.com/twitter.com/
Ansi based on File String Dumps (Social)
MaxNumberOfAddressesToRegister
Ansi based on Runtime Data (msedge.exe )
metricsid_installdate
Ansi based on Runtime Data (msedge.exe )
MinSockaddrLength
Ansi based on Runtime Data (msedge.exe )
mkt7234.com^Acousticaffec.tv^HybridTheorymkt9923.com^Acoustic6sc.co^6sensemkt5297.com^Acousticforwardtomyfriend.com^CampaignMonitor8d8.biz^8d8.bizmkt10067.com^Acousticansira.com^Ansirawoowup.com^WoowUpadskeeper.com^AdsKeepergetblueshift.com^BlueShiftmkt8064.com^Acousticmkt8096.com^Acousticmkt4477.com^Acousticmkt1937.com^Acousticbrowsiprod.com^Browsiconvertkit-mail2.com^ConvertKitfengkongcloud.com^iShumeibetrad.com^Crownpeakmkt3536.com^Acoustica-mo.net^AdaptMXconfirmsubscription.com^CampaignMonitorsendcloud.net^SendCloudsnigel.com^Snigelmkt3798.com^Acousticmkt5089.com^Acousticexdynsrv.com^ExoClickintercom.com^Intercomadagio.io^Adagioemaillabs.co^EmailLabsadmixer.net^AdmixerEUredlink.pl^Redlinkkijiji.ca^eBaymkt8062.com^Acousticbasiscommunicatie.nl^ActivatieMarketingmkt4644.com^Acousticcreatesend19.com^CampaignMonitormkt5224.com^Acousticmobile.de^eBayfqtag.com^Impactsendiio.app^Sendiiomkt5566.com^Acousticagilecrm.com^AgileCRMtrafficfactory.biz^TrafficFactorymkt8163.com^Acousticmkt6288.com^Acousticinvibes.com^Invibesleonoticias.com^Vocentomkt685.com^Acousticlaverdad.es^Vocentoactivehosted.com^ActiveCampaignmkt7883.com^Acousticmkt8267.com^Acousticad-alliance.de^AdAlliancebemail.it^beMailadman.gr^Admanexacttarget.com^Salesforcemkt7971.com^Acousticclose.com^Closeelcorreo.com^Vocentomkt5419.com^Acousticmkt8007.com^Acousticmkt71.net^Acousticmkt10049.com^Acousticmail365.ru^Mail365amazon.se^Amazon.comcontactmonkey.com^ContentMonkeymkt941.com^Acousticmkt8063.com^Acousticpushnami.com^Pushnamiadvanced-store.com^AdvancedStorereply.io^Replyfraudlogix.com^Fraudlogixcreatesend24.com^CampaignMonitormkt4424.com^Acousticaffinity.co^Affinity.coviralize.com^ShowHeroeslarioja.com^Vocentomkt6031.com^Acousticamazon.pl^Amazon.commkt6882.com^Acousticsendgrid.net^Twiliomkt922.com^Acousticmailtracker.pl^MailTrackerlnkd.in^Microsoftmkt3838.com^Acousticcustomeriomail.com^CustomerIOopinary.com^Opinaryadsugar.com^AdSugaraccelo.com^Accelomkt9942.com^Acousticmaillist-manage.com.au^Zohowpncdn.com^ExoClickadsugar.ch^AdSugarconnectif.cloud^ConnectIfmkt6316.com^Acousticmkt3797.com^Acousticheap.io^Heapawstrack.me^Amazon.comcmail5.com^CampaignMonitoronthe.io^iotechnologiesheapanalytics.com^Heapcmail28.com^CampaignMonitormkt7752.com^Acousticnylas.com^Nylasinrix.com^Inrixcmail10.com^CampaignMonitorautomobile.it^eBayvistaprint.com^VistaprintSchweizGmbH6sense.com^6sensemkt8345.com^Acoustichunter.io^Hunterjsrdn.com^DistroScalemailspice.com^MailSpicecmail9.com^CampaignMonitorpisocompartido.com^Vocentoadmanmedia.com^AdmanMediaadskeeper.co.uk^AdsKeeperadrima.vn^Adtimaad4mat.de^AdvancedStorevisarity.com^Visaritycloudflare.com^Cloudflareadtheorent.com^AdTheorentmkt6260.com^Acousticstripchat.com^Stripchat00px.net^AdxSpacekueezrtb.com^Kueezebaymotorspro.co.uk^eBaycirrusinsight.com^CirrusInsightmkt10114.com^Acousticsirdata.com^SirDatamkt7580.com^Acousticmkt4091.com^Acousticaforesponse.com^AfoResponsers6.net^ConstantContactcreatesend28.com^CampaignMonitorconvertkit-mail6.com^ConvertKitintercom.io^Intercomcreatewithnova.com^Novabidtheatre.com^BidTheatreacemlna.com^ActiveCampaignaisleahead.com^AisleAheadmotorbasar.de^eBaymkt7946.com^Acousticfront.com^Frontbandzoogle.com^Bandzoogleamazon.sg^Amazon.comcmail18.com^CampaignMonitormkt5654.com^Acousticcontentsquare.net^ContentSquareauthoremail.com^AuthorEmailmkt8628.com^Acousticaniview.com^Aniviewmkt6688.com^Acousticscenestealer.co.uk^SceneStealeraudigent.com^Audigentrezync.com^ZetaGlobalad.gt^Audigentad-srv.net^Neorymkt10008.com^Acousticmkt9775.com^Acousticautopilotapp.com^AutoPilotapms5.com^AutoPilotideal.es^Vocentontv.io^Nativooversightboard.com^Facebookautopilotmail.io^AutoPilotthreads.net^Facebookpreciso.net^Precisomailcamp.net.pl^MailTrackercmail16.com^CampaignMonitormotor-talk.de^eBaydigitaleast.mobi^DigitalEast1-2-1marketing.com^121Marketingcentro.net^BasisTechnologiesdriftt.com^Drifthsms06.com^HubSpotcreatesend22.com^CampaignMonitorpermodo.com^Permodobeop.io^BeOpacumbamail.com^Acumbamailsnapchat.com^Snap2dehands.be^eBaymkt7783.com^Acousticmailstat.us^BoomerangGmail.commkt6264.com^Acousticclaritas.com^Claritasad4m.at^AdvancedStorepolarcdn-pentos.com^Novablueconic.com^BlueConicufpcdn.com^AdCashfirst-id.fr^FirstIDmkt5657.com^Acousticmkt829.com^Acousticblueshift.com^BlueShiftturktelekom.com.tr^TurkTelekomturium.es^Vocentomkt7832.com^Acousticrelevant-digital.com^Releventinnervate.com^Innervatemkt5216.com^Acousticyoc-performance.com^YOCmkt6903.com^Acousticadnet.de^adNETbrid.tv^Bridmkt8133.com^Acousticownpage.fr^OwnPagemkt10663.com^Acousticbrowsi.com^Browsimkt6793.com^Acousticconvertkit-mail.com^ConvertKitrealsrv.com^ExoClickmkt8008.com^Acousticsimpleanalytics.com^SimpleAnalyticscmail1.com^CampaignMonitormkt8043.com^Acousticexct.net^Salesforcecmail11.com^CampaignMonitorcmail12.com^CampaignMonitorcmail13.com^CampaignMonitormicrosoft365.com^Microsoftpubwise.io^PubWisemailerlite.com^MailerLitenewscgp.com^NCAudienceExchangemkt8988.com^Acousticcreatesend30.com^CampaignMonitorlassocrm.com^LassoCRMcmail25.com^CampaignMonitoracemlnd.com^ActiveCampaigntrkn.us^Claritasactivecampaign.com^ActiveCampaignmkt2724.com^Acousticsocdm.com^Supershipcmail29.com^CampaignMonitortraffic-media.co.uk^TrafficMediainvidi.com^Invidicreatesend1.com^CampaignMonitoradelement.com^AdElementsnigelweb.com^Snigelcreatesend13.com^CampaignMonitorcreatesend14.com^CampaignMonitorgnezdo.online^Gnezdoadsquare.com^Adsquarefksnk.com^BidMindiotechnologies.com^iotechnologiesaffle.com^Affle4dem.it^4demwunderkind.co^Bouncexstrikestack.com^StrikeStackcreatesend18.com^CampaignMonitoroutreach.io^Outreachmailmktool.com^Acumbamailmkt9430.com^Acousticvideoplaza.tv^Invidisalesloftlinks.com^Salesloftcreatesend23.com^CampaignMonitordrift.com^Driftmoatpixel.com^Moatbfmio.com^BeachFrontcdnwidget.com^CDNWidgetkameleoon.com^Kameleoonmkt61.net^Acousticoutrch.com^Outreachmailerjet.com^MailerJetcreatesend29.com^CampaignMonitorcreatesend3.com^CampaignMonitorcreatesend4.com^CampaignMonitorservedbyadbutler.com^Sparklitacoustic.com^Acousticsendmachine.com^SmartMachineemail-messaging.com^infobipbisnode.com^Bisnodecsd.io^CampaignMonitormkt8756.com^Acousticcreatesend5.com^CampaignMonitorbidmind.com^BidMindcreatesend7.com^CampaignMonitoraudrte.com^Audienceratecreatesend15.com^CampaignMonitorfndrsp.net^FundraiseUpbdstatic.com^Baidumkt6735.com^Acoustichcaptcha.com^Cloudflareinfillion.com^Infilliondidtheyreadit.com^DidTheyReadIt1plusx.com^1plusxtrg.de^TheReachGroupdmxleo.com^DailyMotionkijiji.it^eBaycampaigner.com^Campaigneracmtrk.com^Acumbamailcarrotquest.io^CarrotQuestcpro30.com^Campaignerhubspotemail.net^HubSpotbasis.net^BasisTechnologiesclose.io^Closecmail7.com^CampaignMonitormkt9862.com^Acousticcmail6.com^CampaignMonitormarktplaats.nl^eBayacmbtrc.com^Acumbamailcmail15.com^CampaignMonitoronnetwork.tv^ONNetworkmkt2478.com^Acoustice.gg^Facebookrisecodes.com^Risemicrosoftstart.cn^Microsoftcontentsquare.com^ContentSquarevpdcp.com^VistaprintSchweizGmbHconvertkit-mail4.com^ConvertKitresetdigital.co^ResetDigitalcootlogix.com^Cootlogixmkt7842.com^Acousticgmelius.com^Gmeliusexponea.com^BloomReachcmail4.com^CampaignMonitor4dex.io^Adagiocrownpeak.com^Crownpeakmeta.com^Facebookvideostep.com^Invibescustomer.io^CustomerIOmkt32.net^Acousticlavozdigital.es^Vocentotpbid.com^DigitalTurbinewidespace.com^Widespacecreatesend17.com^CampaignMonitortechnical-service.net^AdAlliancedistroscale.com^DistroScalepresage.io^Oguryemlnk1.com^ActiveCampaignrevjet.com^Innervatepolymail.io^Polymailnhlnka.com^NetHuntinsurads.com^InsurAdsgliq.com^GlobalIntelliSystemsebaystatic.com^eBayemailtracker.website^EmailTrackerWebsiteagilemeasure.com^AgileMeasuremediago.io^Baidumkt2178.com^Acousticboldchat.com^Genesyssmaato.net^VerveGroupcreatesend27.com^CampaignMonitorgumtree.com^eBaycmail8.com^CampaignMonitorautocasion.com^Vocentoactivatiemarketing.nl^ActivatieMarketingcmail19.com^CampaignMonitorkeap.com^Keapglotgrx.com^Fraudlogixadx.space^AdxSpaceengagingnetworks.app^EngagingNetworksmaillist-manage.com^Zohosddan.com^SirDatadynata.com^Dynatamailblue.nl^MailBlueconvertkit-mail5.com^ConvertKitvidazoo.com^Vidazoogetnotify.com^GetNotifycreatesend12.com^CampaignMonitorkitewheel.com^Kitewheelblueconic.net^BlueConicsagemaker.aws^Amazon.comdartsearch.net^Googleelcomercio.es^Vocentogasv1.com^GreenArrowfundraiseup.com^FundraiseUpmkt6917.com^Acoustichelpscout.com^HelpScouttopcomparativas.com^Vocentohelpscout.net^HelpScoutemltrk.com^Litmusmkt5906.com^Acousticcafemedia.com^Raptivemkt6478.com^Acousticbentonow.com^Bentocommander1.com^CommandersActhybrid.ai^HybridAImotortests.de^eBaymkt4158.com^Acousticboomtrain.com^ZetaGlobalbitrix24.com^Bitrix24mkt1365.com^Acousticcmail2.com^CampaignMonitorcmail26.com^CampaignMonitorjivochat.com^JivoChatautoklose.com^Autoklosejivosite.com^JivoChatmkt8369.com^Acoustickameleoon.io^Kameleooncmail3.com^CampaignMonitorconstantcontact.com^ConstantContactkameleoon.eu^Kameleooncuebiq.com^Cuebiqinfusionsoft.com^Keapsendpul.se^SendPulseelnortedecastilla.es^Vocentoixactcontact.com^IxactContactkueez.com^Kueezvocstatic.com^Vocentomailcamp.nl^MailCampleadersend.com^LeaderSendcreatesend8.com^CampaignMonitorlitmus.com^Litmustransunion.com^TransUnionm3652.net^Mail365mailblue.eu^MailBluedatamind.ru^DataMind.rumailbutler.io^MailButlermandrillapp.com^MailChimpie8eamus.com^ie8eamusnrich.ai^N.Richkijijiautos.ca^eBayamazon.com.be^Amazon.comzipmoney.com.au^Zipviralhosts.com^ViralHostsengagebay.com^EngageBaytowerdata.com^TowerDatamltrk.io^MailTrackpushly.com^Pushlysenderit.pl^MailTrackersendiio.vip^Sendiiotappx.com^tappxuser.com^Useroferplan.com^Vocentocmail30.com^CampaignMonitorrevenuegrid.com^RevenueGridskem1.com^Campaignermoengage.com^MoEngageadaptmx.com^AdaptMXmixmax.com^MixMaxsailthru.com^SailThruxpressmail.hu^XpressMailncaudienceexchange.com^NCAudienceExchangecreatesend11.com^CampaignMonitormkt10781.com^Acousticaudiencemanager.de^NanoInteractiveglomex.com^Glomexonline-solution.biz^OnlineSolutionsportradar.com^SportRadarthirdwatch.ai^RazorPaynethunt.com^NetHuntmailtrack.io^MailTrackvinc.fr^Vincvptms.com^VistaprintSchweizGmbHsuperhuman.com^Superhumanmkt10153.com^Acoustictrvdp.com^TruVidfabrikam.msedgedemo.example^Fabrikamwordfly.com^WordFlysupership.jp^Supershipmkt7596.com^Acousticcheq.ai^CHEQrightinbox.com^RightInboxmyvisualiq.net^Nielsenbuttondown.email^DuttonDownxylionmail.pl^MailTrackernotify-group.com^NotifyGroupatomex.net^Affleonetag.com^OneTagmkt8763.com^Acousticminutemedia.com^MinuteMediamkt1248.com^Acousticagentofficemail.com^MailChimpautomobile.fr^eBayonetag-sys.com^OneTaggnezdo.ru^Gnezdomkt8586.com^Acousticshixiseng.com^Shixisengcmail24.com^CampaignMonitoreldiariomontanes.es^Vocentootto.de^Ottomicrosoftstart.com^Microsoftadthrive.com^Raptivepisos.com^Vocentotodoalicante.es^Vocentoogury.com^Ogurypersistiq.com^PersistIQsaleshandy.com^SalesHandygumtree.pl^eBaycreatesend21.com^CampaignMonitorgenesys.com^Genesyspixfuture.com^PixFuturegimbal.com^Infillionclarity.ms^Microsoftadvertising-tracker.contoso.example^Contosoedrone.me^edroneuimserv.net^UnitedInternetroq.ad^RoqAdplatform161.com^Platform161intergient.com^Playwirepingdom.net^SolarWindsminutemedia-prebid.com^MinuteMediawarumbistdusoarm.space^Warumbistdusoarmanswerbook.com^MailChimppolarcdn.com^Novapstmrk.it^Postmarkcreatesend10.com^CampaignMonitoremaillabs.io^EmailLabsiivt.com^PartyPokertruvid.com^TruVidraptive.com^Raptiveprogramattik.com^TurkTelekompropelleremail.co.uk^PropellerEmailcloudmedia.fr^CloudMediafollowup.cc^FollowUPp-n.io^Pushlylocaldigitalkit.com^Vocentoreflow.tv^SceneStealercp20.com^Campaignerfiredrumemailmarketing.com^FireDrummkt3469.com^Acousticsymphonytalent.com^SymphonyTalentslickstream.com^Raptivecmail20.com^CampaignMonitormkt6967.com^Acousticresponder.co.il^RavMesserLtdacblnk.com^Acumbamailadsafety.net^OnlineSolutionrefersion.com^Refersioncreatesend26.com^CampaignMonitorbumlam.com^Relizsmartclip.tv^SmartCliphybridtheory.com^HybridTheorytrckacbm.com^Acumbamailretailrocket.net^RetailRocketadcash.com^AdCashmotortalk.net^eBayqualtrics.com^Qualtricswomennow.es^Vocentodigitalturbine.com^DigitalTurbineengagingnetworks.net^EngagingNetworksorigo.hu^Origoxiaoyuanzhao.com^Shixisengzoho.com^Zohomaillist-manage.eu^Zohobilbasen.dk^eBayvdx.tv^VDXpostmarkapp.com^Postmarkmkt9026.com^Acoustictiktok.com^TikToksmartcloudconnect.io^RevenueGridadmixer.com^AdmixerEU2ememain.be^eBayyabidos.com^Fraudlogixsimpleanalyticscdn.com^SimpleAnalyticsmkt9203.com^Acousticyellowblue.io^Risettarget.ru^TTargetdba.dk^eBaysendfox.com^SendFoxsmartsendy.com^SmartSendyactivedemand.com^ActiveDemandebay-kleinanzeigen.de^eBayrockerbox.com^RockerBoxgetrockerbox.com^RockerBoxondemand.com^SAPacemlnc.com^ActiveCampaigndefybrick.com^CHEQsmi2.ru^SMI2permutive.com^Permutivepartypoker.com^PartyPokeryahoosmallbusiness.com^Yahoo!smtp2go.com^SMTP2Gocmail14.com^CampaignMonitorsmtp2go.net^SMTP2Gomkt7972.com^Acoustictrafficjunky.net^TrafficJunkyimpact.com^Impactcmail17.com^CampaignMonitoropeneducat.org^OpenEDUCatmkt4261.com^Acousticpolarcdn-terrax.com^Novaviafoura.co^Viafouralimabean.agency^Limabeansailplay.ru^Sailplaymkt41.net^Acousticzip.co^Zipcmail21.com^CampaignMonitoradleadevent.com^NotifyGrouppvd.to^Pavedtrafficfactory.com^TrafficFactoryservenobid.com^ServeNoBidradware.com^Radwareselectmedia.asia^SelectMediacloud.microsoft^Microsofttrendemon.com^Trendemonnyl.as^Nylaswebglobe.com^WebGlobeck-ie.com^SmartyAdsutarget.ru^UTargetsolarwinds.com^SolarWindssocialnative.com^SocialNativeadstune.com^Adstuneconvertkit-mail3.com^ConvertKittinyletter.com^MailChimpsmarterclick.com^SmarterClicktradelab.fr^JellyFishemailinc.net^FireDrumcheqzone.com^CHEQcommandersact.com^CommandersActmgid.com^MGIDutarget.pro^UTargetverve.com^VerveGroupstreak.com^Streakprimo.design^Visarityemail81.com^GetNotifysubstack.com^Substackmailtag.io^MailTagoath.com^Yahoo!salesforceiq.com^Salesforceemlmkt.com^Acumbamailshowlanding.com^Acumbamailgreenarrowemail.com^GreenArrowmkt9054.com^Acousticm3651.net^Mail365salesloft.com^Salesloftcreatesend6.com^CampaignMonitorbaidu.com^Baidumkt7974.com^Acousticconnectif.ai^ConnectIfdailymotion.com^DailyMotionflux.jp^Fluxinfobip.com^infobipzeotap.com^Zeotapadalliance.io^AdAlliancetrafficjunky.com^TrafficJunkyn.rich^N.Richburgosconecta.es^Vocentonextmillennium.io^NextMillenniumatompark.com^AtomParkhoy.es^Vocentoacsmedia.us^ActiveDemandvocus.io^Vocusvisx.net^YOCsalamancahoy.es^Vocentocuralate.com^Curalatenanointeractive.com^NanoInteractivemkt2685.com^Acousticpowerad.ai^NextMillenniumjustpremium.com^JustPremiumvtex.com.br^Vtexlahar.com.br^Laharabc.es^Vocentocopper.com^Copperabtasty.com^ABTastysportradarserving.com^SportRadarclickacumba.com^Acumbamailmkt5379.com^Acousticphotorank.me^SocialNativecloud-media.fr^CloudMediaadventure-novels.com^TodRockunited-internet.de^UnitedInternetcreatesend20.com^CampaignMonitorebayimg.com^eBay2mdnsys.com^Unknown2mdnsystk0x1.com^LoopMeperfdrive.com^Radwarecampaignmonitor.com^CampaignMonitorreturnpath.net^Validityacemlnb.com^ActiveCampaigncreatesend25.com^CampaignMonitorvivanuncios.com.mx^eBayyandex.md^Yandexmujerhoy.com^Vocentofrontapp.com^Frontdiariovasco.com^Vocentovisme.co^Vismeishumei.com^iShumeismct.io^SmarterClickviralize.tv^ShowHeroestsyndicate.com^TrafficFactoryrentingcoches.com^Vocentocommercepartnerhub.com^Facebookdiariosur.es^Vocentocreatesend2.com^CampaignMonitorebayadservices.com^eBaystackla.com^Stacklabilinfo.dk^eBaymkt4463.com^Acousticsend24.pl^Redlinkziffdavis.com^ZiffDavisvalidity.com^Validityzetaglobal.com^ZetaGlobaltwilio.com^Twilioadentifi.com^AdTheorentmedialead.de^TheReachGroupcmail23.com^CampaignMonitorcreatesend16.com^CampaignMonitorlist-manage1.com^MailChimplasprovincias.es^Vocentoaudiencerate.com^Audienceratemaillist-manage.in^Zohoneory.com^Neoryplaywire.com^Playwirecreatesend9.com^CampaignMonitorpolarcdn-engine.com^Novaopecloud.com^1plusx
Ansi based on File String Dumps (Entities)
Network Time System (Server) and (Client) are native 32 and 64-bit compiled
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System supports both its own proprietary time protocol
Ansi based on Dropped File (urlref_httpsnts.softros.com)
NewDhcpSrvRegistration
Ansi based on Runtime Data (msedge.exe )
next-map-idSnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://googleads.g.doubleclick.net/next-map-idQnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/34U dzgnext-map-idFnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.google.com/Snamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://googleads.g.doubleclick.net/Mnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://notepad-plus-plus.org/Qnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/Dnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.bing.com/Fnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.google.com/Qnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://login.microsoftonline.com/Cnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://ntp.msn.com/Dnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://www.bing.com/}map-29-bing#/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531map-29-bingIndexmap-29-bingi#1map-29-qbClickedIdxnext-map-idCnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://ntp.msn.com/map-36-shd_sweepermap-36-storageTestnext-map-idDnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://www.bing.com/next-map-idQnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://login.microsoftonline.com/next-map-idDnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://www.bing.com/next-map-idKnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://learn.microsoft.com/map-37-RPRTestStorageTtmap-40-x-sidHc@map-40-Fri Mar 10 2023 06:45:57 GMT-0800 (Pacific Standard Time)Knamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://learn.microsoft.com/Dnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://www.bing.com/map-40-x-sidQnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://login.microsoftonline.com/Cnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://ntp.msn.com/Dnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://www.bing.com/map-36-shd_sweepernext-map-idGnamespace-88a9f503_fd33_48a0_a504_47af3a4cf057-https://nts.softros.com/Gnamespace-88a9f503_fd33_48a0_a504_47af3a4cf057-https://nts.softros.com/
Ansi based on File String Dumps (000004.log)
nts.softros.com
Ansi based on PCAP Processing (PCAP)
o/o&M<K[Ewq".@>wUAwFjj\b&zg3'>L4*~sY'd6ghK*0v#ECW)+a>>uSz
Ansi based on File String Dumps (deny_etld1_domains.list)
object-assign(c) Sindre Sorhus@license MIT * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License. * CSS Vendor prefix detection and property feature testing. * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (notification.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MIT * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License.* tabbable 5.2.1* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors * CSS Vendor prefix detection and property feature testing. * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (bnpl.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MIT/** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (miniwallet.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MITCopyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License. * CSS Vendor prefix detection and property feature testing. * * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT */ * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (wallet-drawer.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MITCopyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License.* tabbable 5.2.1* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE/*! *****************************************************************************Copyright (c) Microsoft Corporation. All rights reserved.Licensed under the Apache License, Version 2.0 (the "License"); you may not usethis file except in compliance with the License. You may obtain a copy of theLicense at http://www.apache.org/licenses/LICENSE-2.0THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANYKIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIEDWARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,MERCHANTABLITY OR NON-INFRINGEMENT.See the Apache Version 2.0 License for specific language governing permissionsand limitations under the License.***************************************************************************** */ * CSS Vendor prefix detection and property feature testing. * * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT */ * @license React * use-sync-external-store-shim.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. * @license qrcode.react * Copyright (c) Paul O'Shannessy * SPDX-License-Identifier: ISC/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (vendor.bundle.js.LICENSE.txt)
office networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),
Ansi based on Dropped File (urlref_httpsnts.softros.com)
on the company network.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
OnDeviceLearningCompleted
Ansi based on Runtime Data (msedge.exe )
optedintoinsider
Ansi based on Runtime Data (msedge.exe )
other-tracker.msedgedemo.example/
Ansi based on File String Dumps (Other)
oy retne\KnaM/\KnaM/<naM/naM/<naM/<naM/<naM/,naM/naM/maM/maM/maM/maM/maM/maM/maM/maM/maM/,naM/maM/maM/maM/GmaM/GmaM/GmaM/8maM/r)maM/{fmaM/|{^T{fmaM/maM/l@Xy{fmaM/)-Ij@Q;^f@6?m#Y]/@<naM/N-f?r)maM/r)maM/4/BD<naM/ZnaM/8vzIcGmaM/maM/(wLZGmaM/{fmaM/Ch9nR@5gl/{fmaM/v~@fGmaM/8maM/ag8L^FKQJn@6?mmaM/{fmaM/>AM0JmaM/^1Z[<naM/{fmaM/NmjD{fmaM/naM/ K)dmaM/<naM/naM/q&YNgmaM/P5,STGmaM/VY'@po7OiymaM/ZnaM/maM/maM/MP,K l@8maM/?UwS"&a*<naM/{fmaM/z10)4naM/<naM/GmaM/maM/{fmaM/{fmaM/{fmaM/\KnaM/,]k>@XyOVQa8WmaM/p@6?mnzHa@6?m@6?m@6?mt@O<"2h@O<maM/sUqkmaM/,atVsnaM/e^[J!a8Pac L:`@Xy2@XyT@Xy48@XyO@Xy8WmaM/Q@XymaM/%@XyTp@jk+f+0Jn@j8WmaM/Df@Xy{fmaM/yN1@5gl/{fmaM/et@@j&,.<naM/t(L[+U4s0YS S5gl/
Ansi based on File String Dumps (temp-index)
PartnerWidgetCode
Ansi based on Runtime Data (msedge.exe )
Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>,Photoshop 3.08BIM$$''$$53335;;;;;;;;;;# ((%%((22022;;;;;;;;;;Adobe@A@A@@11@L1@L1@LKcx`1bcX`38cX`3X`2.%Vh8Folh/imYYK5?@lfUVPkZ4@hHh(hS-@k*h.Zk:h4X`25edQPPL0_AlK>%m]M][`7zy.@q&7bX&4`1#Ls[s^n]&|bxeI~.Quf_E@MY0zxmPz.1ly8cX`3Y+^N~Bu(5+6}e,i,1@LLh@A@APA@A@@jcX`3bc@&8^j}3Z(8,w/0ji@41rC`8u>Zk:h43"h4 s~+?b~PL?;b^AN '1z~1Ay6c\_bc@3PhM4|q'7??Zg*SAU63ylj@j|?/=shgO`hOh:_f=L%@n5}{q+e`4 u]/,^AgMNiW\gMli(9XN 5;va9('@kSAeVek@3A=dK)b@v{RwAG^/=~`<Vgz|9~hL\1fbuR\q0PfR}[vu'_,kv`$=cX`3]equ=^Ny[~kv5A4P;3`8^Y:nPhMPr5 5c\yye@GXbPA@q+I` sz<^Yc2mt`&}Yp4vFg{gV~W^*w>js~8x}=&cHW-nw`:.['S)f 8wOW=s:h+=\?]9swk~NTPK6/h3b_:b`9(&'Vs5'[r~y=nW}i|}:?]xr.PA}iV@zy`9oP`;{Cc\>Hdg^}k|/'[spPL1@L1@L2(^vk2k5jPgK]~PcVlm,Lj@k5:s4@UeADPQSS@54gWAUO]K1$K?V}j}hjh(;r4GyE@QP@PD@A@APCAD]3cIAj\\LOl&ENn:G1gQt{ #^5-gh5~R_WA*(gVPiR,M@]@cx`9nzyejih3Q=di,h3eJMh#RfP^{i|tFC:h4bik5g 9_PgFT@VPdKYX :*SKAl@sGOVlCSAD#pEJ(`3L ((">WIeN}[KA2|};@1@@PDAA1/2&~/+-3@EA@j+1D+-V@39jpE1`,j3b`*a+@#=s+@<<GOT05/@]gSA_`k#%](2*=`25.("b/n}vzOg?e:kASD5zI5PA}ic:h4f:r9nr-M\K@z'm{GmG?uj`7|Bjh5xcv 3`1yfPOjm_Jjh5zMMMenPu@A@g&,Pb=]q0@Aq0NK(=(4a(cI`1c67c4z%jW 2cXCAP4kSS@Q *P63cu0Zk:h5jjh5jjh.k:h.:j{9jjjh5k(:JZk:h5`&..#X`2.&&4`38cX`3PA@A@APPA@A@E2cX`3
Ansi based on File String Dumps (f_0004c5)
PreferLocalOverLowerBindingDNS
Ansi based on Runtime Data (msedge.exe )
ProfileErrorState
Ansi based on Runtime Data (msedge.exe )
ProviderInfo
Ansi based on Runtime Data (msedge.exe )
received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
RegionColor
Ansi based on Runtime Data (msedge.exe )
RegionOpacity
Ansi based on Runtime Data (msedge.exe )
RegisterAdapterName
Ansi based on Runtime Data (msedge.exe )
RegisterPrimaryName
Ansi based on Runtime Data (msedge.exe )
RegisterReverseLookup
Ansi based on Runtime Data (msedge.exe )
RegisterWanAdapters
Ansi based on Runtime Data (msedge.exe )
RegistrationEnabled
Ansi based on Runtime Data (msedge.exe )
RegistrationMaxAddressCount
Ansi based on Runtime Data (msedge.exe )
RegistrationOverwrite
Ansi based on Runtime Data (msedge.exe )
RegistrationRefreshInterval
Ansi based on Runtime Data (msedge.exe )
RegistrationTtl
Ansi based on Runtime Data (msedge.exe )
RemoteServer
Ansi based on Runtime Data (msedge.exe )
ResolverRegistration
Ansi based on Runtime Data (msedge.exe )
ResolverRegistrationOnly
Ansi based on Runtime Data (msedge.exe )
S-1-5-21-735145574-3570218355-1207367261-1001
Ansi based on Runtime Data (msedge.exe )
S<SQLite format 3.SQLite format 3tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)c!5gSQLite format 3Aindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)pSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)DSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)vSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)
Ansi based on File String Dumps (Diagnostic Data-wal)
ScreenBadTlds
Ansi based on Runtime Data (msedge.exe )
ScreenDefaultServers
Ansi based on Runtime Data (msedge.exe )
ScreenUnreachableServers
Ansi based on Runtime Data (msedge.exe )
sdPC"vh5lltcM1hlAdduYwAcUQr8dkOpj+R8fs70Gh08x9yY="91fe9509-e4a4-475c-a9aa-108c254ea5c8
Ansi based on File String Dumps (settings.dat)
SecurityDescriptor
Ansi based on Runtime Data (msedge.exe )
SNSS88a9f503_fd33_48a0_a504_47af3a4cf057https://nts.softros.com/https://nts.softros.com/5gl/https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/{55D15839-BC22-4968-B39B-DE23F648277B}https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/
Ansi based on File String Dumps (Session_13348514437229094)
software_reporter.prompt_seed
Ansi based on Runtime Data (msedge.exe )
software_reporter.prompt_version
Ansi based on Runtime Data (msedge.exe )
software_reporter.reporting
Ansi based on Runtime Data (msedge.exe )
SQLite format 3?tableresource_prefetch_predictor_originresource_prefetch_predictor_originCREATE TABLE resource_prefetch_predictor_origin ( key TEXT, proto BLOB, PRIMARY KEY(key))cindexsqlite_autoindex_resource_prefetch_predictor_origin_1resource_prefetch_predictor_originMtableresource_prefetch_predictor_host_redirectresource_prefetch_predictor_host_redirectCREATE TABLE resource_prefetch_predictor_host_redirect ( key TEXT, proto BLOB, PRIMARY KEY(key))rindexsqlite_autoindex_resource_prefetch_predictor_host_redirect_1resource_prefetch_predictor_host_redirectKtableresource_prefetch_predictor_metadataresource_prefetch_predictor_metadataCREATE TABLE resource_prefetch_predictor_metadata ( key TEXT, value INTEGER, PRIMARY KEY (key))gindexsqlite_autoindex_resource_prefetch_predictor_metadata_1resource_prefetch_predictor_metadatatablenetwork_action_predictornetwork_action_predictorCREATE TABLE network_action_predictor ( id TEXT PRIMARY KEY, user_text TEXT, url TEXT, number_of_hits INTEGER, number_of_misses INTEGER)Oindexsqlite_autoindex_network_action_predictor_1network_action_predictorcviewMmapStatusMmapStatusCREATE VIEW MmapStatus (value) AS SELECT -1versionversion
Ansi based on File String Dumps (Network Action Predictor)
SQLite format 3cviewMmapStatusMmapStatusCREATE VIEW MmapStatus (value) AS SELECT -1ztablevpn_metrics_configvpn_metrics_configCREATE TABLE vpn_metrics_config ( key TEXT, proto BLOB, PRIMARY KEY(key))Cindexsqlite_autoindex_vpn_metrics_config_1vpn_metrics_configtablevpn_token_configvpn_token_configCREATE TABLE vpn_token_config ( key TEXT, proto BLOB, PRIMARY KEY(key))?indexsqlite_autoindex_vpn_token_config_1vpn_token_config/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version1version1mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (Vpn Tokens)
SQLite format 3ktablenavigation_historynavigation_historyCREATE TABLE navigation_history ( url VARCHAR NOT NULL PRIMARY KEY, id INTEGER, title VARCHAR, metadata VARCHAR, last_visited_time INTEGER NOT NULL DEFAULT 0, num_visits INTEGER NOT NULL DEFAULT 1, product_entity_id VARCHAR, semantic_encoding VARCHAR, locale VARCHAR, titledata VARCHAR, urldata VARCHAR)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1meta!tableproduct_entitiesproduct_entitiesCREATE TABLE product_entities ( product_entity_id VARCHAR NOT NULL PRIMARY KEY, category VARCHAR, entity VARCHAR, search_keywords VARCHAR)?indexsqlite_autoindex_product_entities_1product_entitiesindexsqlite_autoindex_navigation_history_1navigation_historyhttps://nts.softros.com/Network Time Server for Windowsenetwork time server windownt softrohttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170Latest supported Visual C++ Redistributable downloads | Microsoft Learnarticl list download link latest version visual c redistribut packagden-uslatest support visual c redistribut download microsoft learnlearn microsoft en us cpp window latest support vc redist view msvc 170KKhttps://notepad-plus-plus.org/downloads/v8.4.7/Download Notepad++ v8.4.7 | Notepad++cendownload notepad v8 4 7 notepadnotepad plu plu download v8 4 7O+https://notepad-plus-plus.org/Notepad++cennotepadnotepad plu pluYhttps://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56Microsoft Edgec{%en-usmicrosoft edgmicrosoftedgewelcom microsoft en us updat 107 form mt00cp exp e157 channel stabl version 107 0 1418 56https://nts.softros.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/whttps://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56last_compatible_version1version3mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (WebAssistDatabase)
SQLite format 3Starter Pack Keyword Version6Builtin Keyword Version132last_compatible_version99version104mmap_status-1Starter Pack Keyword VersionBuiltin Keyword Versionlast_compatible_versionversion#mmap_status%tablekeywordskeywordsCREATE TABLE keywords (id INTEGER PRIMARY KEY,short_name VARCHAR NOT NULL,keyword VARCHAR NOT NULL,favicon_url VARCHAR NOT NULL,url VARCHAR NOT NULL,safe_for_autoreplace INTEGER,originating_url VARCHAR,date_created INTEGER DEFAULT 0,usage_count INTEGER DEFAULT 0,input_encodings VARCHAR,suggest_url VARCHAR,prepopulate_id INTEGER DEFAULT 0,created_by_policy INTEGER DEFAULT 0,last_modified INTEGER DEFAULT 0,sync_guid VARCHAR,alternate_urls VARCHAR,image_url VARCHAR,search_url_post_params VARCHAR,suggest_url_post_params VARCHAR,image_url_post_params VARCHAR,new_tab_url VARCHAR,last_visited INTEGER DEFAULT 0, created_from_play_api INTEGER DEFAULT 0, is_active INTEGER DEFAULT 0, starter_pack_id INTEGER DEFAULT 0)=tablecredit_cardscredit_cardsCREATE TABLE credit_cards ( guid VARCHAR PRIMARY KEY, name_on_card VARCHAR, expiration_month INTEGER, expiration_year INTEGER, card_number_encrypted BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR, nickname VARCHAR)tindexautofill_name_value_lowerautofillCREATE INDEX autofill_name_value_lower ON autofill (name, value_lower)Ngindexautofill_nameautofillCREATE INDEX autofill_name ON autofill (name)/indexsqlite_autoindex_autofill_1autofilltableautofillautofillCREATE TABLE autofill (name VARCHAR, value VARCHAR, value_lower VARCHAR, date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, count INTEGER DEFAULT 1, PRIMARY KEY (name, value))}9tabletoken_servicetoken_serviceCREATE TABLE token_service (service VARCHAR PRIMARY KEY NOT NULL,encrypted_token BLOB)9indexsqlite_autoindex_token_service_1token_service/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metatableautofill_profile_addressesautofill_profile_addressesCREATE TABLE autofill_profile_addresses ( guid VARCHAR, street_address VARCHAR, street_name VARCHAR, dependent_street_name VARCHAR, house_number VARCHAR, subpremise VARCHAR, premise_name VARCHAR, street_address_status INTEGER DEFAULT 0, street_name_status INTEGER DEFAULT 0, dependent_street_name_status INTEGER DEFAULT 0, house_number_status INTEGER DEFAULT 0, subpremise_status INTEGER DEFAULT 0, premise_name_status INTEGER DEFAULT 0, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zip_code VARCHAR, sorting_code VARCHAR, country_code VARCHAR, dependent_locality_status INTEGER DEFAULT 0, city_status INTEGER DEFAULT 0, state_status INTEGER DEFAULT 0, zip_code_status INTEGER DEFAULT 0, sorting_code_status INTEGER DEFAULT 0, country_code_status INTEGER DEFAULT 0, apartment_number VARCHAR, floor VARCHAR, apartment_number_status INTEGER DEFAULT 0, floor_status INTEGER DEFAULT 0)Aindexsqlite_autoindex_autofill_profiles_1autofill_profiles1tableautofill_profilesautofill_profilesCREATE TABLE autofill_profiles ( guid VARCHAR PRIMARY KEY, company_name VARCHAR, street_address VARCHAR, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zipcode VARCHAR, sorting_code VARCHAR, country_code VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', language_code VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, label VARCHAR, disallow_settings_visible_updates INTEGER NOT NULL DEFAULT 0)7indexsqlite_autoindex_credit_cards_1credit_cardsUtablemasked_credit_cardsmasked_credit_cardsCREATE TABLE masked_credit_cards (id VARCHAR,name_on_card VARCHAR,network VARCHAR,last_four VARCHAR,exp_month INTEGER DEFAULT 0,exp_year INTEGER DEFAULT 0, bank_name VARCHAR, nickname VARCHAR, card_issuer INTEGER DEFAULT 0, instrument_id INTEGER DEFAULT 0, virtual_card_enrollment_state INTEGER DEFAULT 0, card_art_url VARCHAR, product_description VARCHAR)Gtableserver_card_metadataserver_card_metadataCREATE TABLE server_card_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR)utableunmasked_credit_cardsunmasked_credit_cardsCREATE TABLE unmasked_credit_cards (id VARCHAR,card_number_encrypted VARCHAR,unmask_date INTEGER NOT NULL DEFAULT 0)tableautofill_profile_phonesautofill_profile_phonesCREATE TABLE autofill_profile_phones ( guid VARCHAR, number VARCHAR)~tableautofill_profile_emailsautofill_profile_emailsCREATE TABLE autofill_profile_emails ( guid VARCHAR, email VARCHAR)5tableautofill_profile_namesautofill_profile_namesCREATE TABLE autofill_profile_names ( guid VARCHAR, first_name VARCHAR, middle_name VARCHAR, last_name VARCHAR, full_name VARCHAR, honorific_prefix VARCHAR, first_last_name VARCHAR, conjunction_last_name VARCHAR, second_last_name VARCHAR, honorific_prefix_status INTEGER DEFAULT 0, first_name_status INTEGER DEFAULT 0, middle_name_status INTEGER DEFAULT 0, last_name_status INTEGER DEFAULT 0, first_last_name_status INTEGER DEFAULT 0, conjunction_last_name_status INTEGER DEFAULT 0, second_last_name_status INTEGER DEFAULT 0, full_name_status INTEGER DEFAULT 0, full_name_with_honorific_prefix VARCHAR, full_name_with_honorific_prefix_status INTEGER DEFAULT 0)tableoffer_dataoffer_data"CREATE TABLE offer_data ( offer_id UNSIGNED LONG, offer_reward_amount VARCHAR, expiry UNSIGNED LONG, offer_details_url VARCHAR, merchant_domain VARCHAR, promo_code VARCHAR, value_prop_text VARCHAR, see_details_text VARCHAR, usage_instructions_text VARCHAR)mtableserver_card_cloud_token_dataserver_card_cloud_token_data!CREATE TABLE server_card_cloud_token_data ( id VARCHAR, suffix VARCHAR, exp_month INTEGER DEFAULT 0, exp_year INTEGER DEFAULT 0, card_art_url VARCHAR, instrument_token VARCHAR)qtablepayments_customer_datapayments_customer_dataCREATE TABLE payments_customer_data (customer_id VARCHAR)Etableautofill_model_type_stateautofill_model_type_stateCREATE TABLE autofill_model_type_state (model_type INTEGER NOT NULL PRIMARY KEY, value BLOB)1tableautofill_sync_metadataautofill_sync_metadataCREATE TABLE autofill_sync_metadata (model_type INTEGER NOT NULL, storage_key VARCHAR NOT NULL, value BLOB, PRIMARY KEY (model_type, storage_key))Kindexsqlite_autoindex_autofill_sync_metadata_1autofill_sync_metadataktableserver_address_metadataserver_address_metadataCREATE TABLE server_address_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, has_converted BOOL NOT NULL DEFAULT FALSE)Mtableserver_addressesserver_addressesCREATE TABLE server_addresses (id VARCHAR,company_name VARCHAR,street_address VARCHAR,address_1 VARCHAR,address_2 VARCHAR,address_3 VARCHAR,address_4 VARCHAR,postal_code VARCHAR,sorting_code VARCHAR,country_code VARCHAR,language_code VARCHAR, recipient_name VARCHAR, phone_number VARCHAR)Etableoffer_eligible_instrumentoffer_eligible_instrument#CREATE TABLE offer_eligible_instrument ( offer_id UNSIGNED LONG,instrument_id UNSIGNED LONG)Wctablepayments_upi_vpapayments_upi_vpa CREATE TABLE payments_upi_vpa (vpa VARCHAR)ytablecredit_cards_edge_extendedcredit_cards_edge_extended-CREATE TABLE credit_cards_edge_extended ( guid VARCHAR PRIMARY KEY, tag BLOB, date_modified INTEGER NOT NULL DEFAULT 0, source INTEGER NOT NULL DEFAULT 0, is_exported_card INTEGER DEFAULT 0, is_partial_card INTEGER DEFAULT 0, token_id VARCHAR, is_tokenization_eligible INTEGER DEFAULT 0, use_tokenized_autofill INTEGER DEFAULT 1, is_tokenization_consented INTEGER DEFAULT 0)indexsqlite_autoindex_credit_cards_edge_extended_1credit_cards_edge_extended.1&indexsqlite_autoindex_edge_meta_1edge_meta,u%9tableedge_metaedge_meta+CREATE TABLE edge_meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)9tableweb_app_manifest_sectionweb_app_manifest_section*CREATE TABLE web_app_manifest_section ( expire_date INTEGER NOT NULL DEFAULT 0, id VARCHAR, min_version INTEGER NOT NULL DEFAULT 0, fingerprints BLOB)k#indexsqlite_autoindex_secure_payment_confirmation_instrument_1secure_payment_confirmation_instrument)Utablesecure_payment_confirmation_instrumentsecure_payment_confirmation_instrument(CREATE TABLE secure_payment_confirmation_instrument ( credential_id BLOB NOT NULL PRIMARY KEY, relying_party_id VARCHAR NOT NULL, label VARCHAR NOT NULL, icon BLOB NOT NULL, date_created INTEGER NOT NULL DEFAULT 0, user_id BLOB){tablepayment_method_manifestpayment_method_manifest'CREATE TABLE payment_method_manifest ( expire_date INTEGER NOT NULL DEFAULT 0, method_name VARCHAR, web_app_id VARCHAR)5tableoffer_merchant_domainoffer_merchant_domain$CREATE TABLE offer_merchant_domain ( offer_id UNSIGNED LONG,merchant_domain VARCHAR)edge_version16edge_version!tableautofill_edge_custom_dataautofill_edge_custom_data4CREATE TABLE autofill_edge_custom_data ( guid VARCHAR PRIMARY KEY, group_name VARCHAR, content BLOB, creation VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, date_modified INTEGER NOT NULL DEFAULT 0, autofill_profile_guid VARCHAR)Q.indexsqlite_autoindex_autofill_edge_custom_data_1autofill_edge_custom_data5tableautofill_profile_edge_extendedautofill_profile_edge_extended2CREATE TABLE autofill_profile_edge_extended ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR, creator_unique_id VARCHAR, device_model VARCHAR, created_date INTEGER NOT NULL DEFAULT 0, creation_source INTEGER)[,indexsqlite_autoindex_autofill_profile_edge_extended_1autofill_profile_edge_extended3indexsqlite_autoindex_autofill_travels_1autofill_travels0qtableautofill_travelsautofill_travels/CREATE TABLE autofill_travels ( guid VARCHAR PRIMARY KEY, from_city BLOB, to_city BLOB, departure_date BLOB, return_date BLOB, number_of_adults BLOB, domain BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0)b83bf19c-2f58-4d7c-ab22-35f7d526fec0edge-webscratch|$|1697087349614708908global block list test formVirtualBox1678459540x465a3c55-f735-4cda-adb4-ef55f032f90f8153978097816738556|$|2376052379ms.portal.azure.comVirtualBox1678459540Yahoo!yahoo.comhttps://search.yahoo.com/favicon.icohttps://search.yahoo.com/search{google:pathWildcard}?ei={inputEncoding}&fr=crmas_sfp&p={searchTerms}UTF-8https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command={searchTerms}485bf7d3-0215-45af-87dc-538868000002[]https://search.yahoo.com?fr=crmas_sfpBingbing.comhttps://www.bing.com/favicon.ico{bing:baseURL}search?q={searchTerms}&{bing:cvid}{bing:msb}{google:assistedQueryStats}UTF-8{bing:baseURL}qbox?query={searchTerms}&language={language}&{bing:partner}{bing:cvid}{bing:msb}{bing:ig}{google:inputType}{google:cursorPosition}{google:pageClassification}{bing:features}{bing:flights}485bf7d3-0215-45af-87dc-538868000001[]{bing:baseURL}images/detail/search?iss=sbiupload&FORM=ANCMS1#enterInsightsimageBin={google:imageThumbnailBase64}{bing:baseURL}chrome/newtab!)Q[DuckDuckGoduckduckgo.comhttps://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q={searchTerms}UTF-8https://duckduckgo.com/ac/?q={searchTerms}&type=list\485bf7d3-0215-45af-87dc-538868000092[]https://duckduckgo.com/chrome_newtabGooglegoogle.comhttps://www.google.com/images/branding/product/ico/googleg_lodp.ico{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchboxStats}{google:searchFieldtrialParameter}{google:iOSSearchLanguage}{google:prefetchSource}{google:searchClient}{google:sourceId}{google:contextualSearchVersion}ie={inputEncoding}UTF-8{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:omniboxFocusType}{google:cursorPosition}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}485bf7d3-0215-45af-87dc-538868000003["{google:baseURL}#q={searchTerms}","{google:baseURL}search#q={searchTerms}","{google:baseURL}webhp#q={searchTerms}","{google:baseURL}s#q={searchTerms}","{google:baseURL}s?q={searchTerms}"]{google:baseSearchByImageURL}uploadencoded_image={google:imageThumbnail},image_url={google:imageURL},sbisrc={google:imageSearchSource},original_width={google:imageOriginalWidth},original_height={google:imageOriginalHeight}tableedge_tokenized_credit_cardsedge_tokenized_credit_cards@CREATE TABLE edge_tokenized_credit_cards ( token_id VARCHAR PRIMARY KEY, funding_server_card_id VARCHAR, last_four VARCHAR, exp_month INTEGER, exp_year INTEGER, tokenization_status INTEGER, device_binding_required INTEGER, device_binding_complete INTEGER)U:indexsqlite_autoindex_edge_tokenized_credit_cards_1edge_tokenized_credit_cardsA{tableautofill_edge_block_listautofill_edge_block_list7CREATE TABLE autofill_edge_block_list ( guid VARCHAR PRIMARY KEY, block_value VARCHAR, block_value_type INTEGER, attribute_flag UNSIGNED LONG, meta_data VARCHAR, device_model VARCHAR, date_created VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0)O8indexsqlite_autoindex_autofill_edge_block_list_1autofill_edge_block_list?7indexautofill_edge_extended_name_value_form_signature_field_signatureautofill_edge_extended6CREATE INDEX autofill_edge_extended_name_value_form_signature_field_signature ON autofill_edge_extended(name, value, form_signature, field_signature){tableautofill_edge_extendedautofill_edge_extended<CREATE TABLE "autofill_edge_extended" (name VARCHAR, value VARCHAR, label VARCHAR DEFAULT '' , guid VARCHAR, url_domain VARCHAR DEFAULT '' , form_signature VARCHAR DEFAULT '' , field_signature VARCHAR DEFAULT '' , date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, source INTEGER NOT NULL DEFAULT 0, PRIMARY KEY (name, value, form_signature, field_signature))indexsqlite_autoindex_ibans_1ibans;?tableibansibans:CREATE TABLE ibans (guid VARCHAR PRIMARY KEY, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, value VARCHAR, nickname VARCHAR)tableautofill_profile_birthdatesautofill_profile_birthdates&CREATE TABLE autofill_profile_birthdates ( guid VARCHAR, day INTEGER DEFAULT 0, month INTEGER DEFAULT 0, year INTEGER DEFAULT 0)K5indexsqlite_autoindex_autofill_edge_extended_1autofill_edge_extended=b83bf19c-2f58-4d7c-ab22-35f7d526fec0U465a3c55-f735-4cda-adb4-ef55f032f90f
Ansi based on File String Dumps (Web Data)
SQLite format 3tableomni_box_shortcutsomni_box_shortcutsCREATE TABLE omni_box_shortcuts (id VARCHAR PRIMARY KEY, text VARCHAR, fill_into_edit VARCHAR, url VARCHAR, document_type INTEGER, contents VARCHAR, contents_class VARCHAR, description VARCHAR, description_class VARCHAR, transition INTEGER, type INTEGER, keyword VARCHAR, last_access_time INTEGER, number_of_hits INTEGER)Cindexsqlite_autoindex_omni_box_shortcuts_1omni_box_shortcuts/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version1version2mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (Shortcuts)
StoresServiceClassInfo
Ansi based on Runtime Data (msedge.exe )
Supported
Ansi based on Runtime Data (msedge.exe )
SupportedNameSpace
Ansi based on Runtime Data (msedge.exe )
synchronized time environment for networks of any size and complexity, from small
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Transports
Ansi based on Runtime Data (msedge.exe )
ufpcdn.com/vdx.tv/ebaystatic.com/ad4m.at/00px.net/warumbistdusoarm.space/ownpage.fr/smct.io/ansira.com/photorank.me/fengkongcloud.com/vtex.com.br/vocento.com/ie8eamus.com/flocktory.com/justpremium.com/dynata.com/stripst.com/adskeeper.com/curalate.com/vptms.com/datamind.ru/cloud-media.fr/ad4mat.de/opecloud.com/stackla.com/2mdnsys.com/adskeeper.co.uk/vocstatic.com/adman.gr/gnezdo.ru/zadn.vn/ebayimg.com/advertising-tracker.msedgedemo.example/trafficfactory.com/refersion.com/permodo.com/yotpo.com/audiencemanager.de/origo.hu/reflow.tv/smi2.ru/utarget.ru/traffic-media.co.uk/xiaoyuanzhao.com/ttarget.ru/trafficfactory.biz/permutive.com/iivt.com/trafficjunky.com/trafficjunky.net/medialead.de/adnet.de/adsquare.com/vanarsdel.msedgedemo.example/visarity.com/widespace.com/trendemon.com/xandr.com/advertising-tracker.contoso.example/vpdcp.com/rqtrk.eu/tradelab.fr/fabrikam.msedgedemo.example/bidtheatre.com/adstune.com/kitewheel.com/
Ansi based on File String Dumps (Advertising)
URES:0INITDATA_NEXT_RESOURCE_IDINITDATA_DB_VERSIONURES:0PRES:0URES:1INITDATA_NEXT_RESOURCE_IDPRES:0URES:1PRES:1URES:2INITDATA_NEXT_RESOURCE_IDPRES:1INITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehREGID_TO_ORIGIN:0https://ntp.msn.com/RES:0.https://ntp.msn.com/edge/ntp/service-worker.jsURES:2PRES:2REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js trueh+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/REGID_TO_ORIGIN:0RES:0PRES:2PRES:2URES:3INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:1.https://ntp.msn.com/edge/ntp/service-worker.jsURES:3PRES:39REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehURES:4INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:2Ahttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1URES:4PRES:4RES:1PRES:3PRES:3NREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehURES:5INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:3Ahttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1URES:5PRES:5RES:2PRES:4PRES:41(REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehURES:6INITDATA_NEXT_RESOURCE_IDURES:6PRES:6URES:7INITDATA_NEXT_RESOURCE_IDPRES:6INITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:4Thttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720URES:7PRES:7RES:3PRES:5PRES:5=REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 trueh+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/REGID_TO_ORIGIN:1RES:4PRES:7PRES:7ZURES:8INITDATA_NEXT_RESOURCE_IDURES:8PRES:8URES:9INITDATA_NEXT_RESOURCE_IDPRES:8oHURES:9PRES:9v4*94URES:10INITDATA_NEXT_RESOURCE_IDPRES:9INITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREGID_TO_ORIGIN:2https://ntp.msn.com/RES:5Thttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720URES:10PRES:10REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehURES:11INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREGID_TO_ORIGIN:2https://ntp.msn.com/RES:6|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=trueURES:11PRES:11RES:5PRES:10PRES:10REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true trueh
Ansi based on File String Dumps (000003.log)
URL=https://nts.softros.com/
Ansi based on Hybrid Analysis (sample.url)
UsageStatsInSample
Ansi based on Runtime Data (msedge.exe )
UseCompartments
Ansi based on Runtime Data (msedge.exe )
UseNewRegistration
Ansi based on Runtime Data (msedge.exe )
UTC or convert it to the local time, add or deduct any number
Ansi based on Dropped File (urlref_httpsnts.softros.com)
WaitForNameErrorOnAll
Ansi based on Runtime Data (msedge.exe )
width: calc( 100% - 100px );
Ansi based on Dropped File (urlref_httpsnts.softros.com)
width: calc(50% - 47px);
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Windows-based computers in just a few minutes.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
WinSock 2.0 Provider ID
Ansi based on Runtime Data (msedge.exe )
WinSock_Registry_Version
Ansi based on Runtime Data (msedge.exe )
www.softros.com
Ansi based on PCAP Processing (PCAP)
zadn.vn/ansira.com/fcmatch.google.com/origo.hu/fcmatch.youtube.com/refersion.com/flocktory.com/vtex.com.br/rqtrk.eu/vocento.com/fingerprinter.msedgedemo.example/
Ansi based on File String Dumps (Fingerprinting)
{"abusive_adblocker_etag":"\"C344060A2B053992EF62812CDD1CA6E0DCD031E4158FE066768577C7342251E8\"","background_mode":{"enabled":false},"browser":{"browser_build_version":"107.0.1418.56","browser_version_of_last_seen_whats_new":"107.0.1418.56","last_seen_whats_new_page_version":"107.0.1415.0"},"cloned_install":{"count":1,"first_timestamp":"1656420155","last_timestamp":"1656420155"},"continuous_migration":{"local_guid":"1e34fd80-974a-476b-b446-9af61adbceaa","scoobe_registry_state":1},"desktop_mode":{"layout":2},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1704041010"},"dns_over_https":{"mode":"off"},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"performance_mode":3,"performance_mode_is_on":false},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_ci":{"num_healthy_browsers_since_failure":3},"external_config_domain_actions":{"cdm_override":{"applications":[{"applied_policy":"OnlyExposePlayReady","domain":"sling.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tou.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"maxdome.de"},{"applied_policy":"OnlyExposeWidevine","domain":"abc.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tv.apple.com"},{"applied_policy":"OnlyExposeWidevine","domain":"la7.it"},{"applied_policy":"OnlyExposeWidevine","domain":"xfinity.com"},{"applied_policy":"OnlyExposeWidevine","domain":"watchtv.cox.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"efficiency_mode_override":{"applications":[{"applied_policy":"block","domain":"xbox.com"},{"applied_policy":"block","domain":"play.geforcenow.com"},{"applied_policy":"block","domain":"luna.amazon.com"},{"applied_policy":"block","domain":"www.playstation.com"},{"applied_policy":"block","domain":"bing.com"},{"applied_policy":"block","domain":"browserbench.org"},{"applied_policy":"block","domain":"www.principledtechnologies.com"},{"applied_policy":"block","domain":"web.basemark.com"},{"applied_policy":"block","domain":"mozilla.github.io"},{"applied_policy":"block","domain":"html5test.com"},{"applied_policy":"block","domain":"necromanthus.com"},{"applied_policy":"block","domain":"www.wirple.com"},{"applied_policy":"block","domain":"octanetestapp.herokuapp.com"},{"applied_policy":"block","domain":"chromium.github.io"},{"applied_policy":"block","domain":"octane.webmarks.info"},{"applied_policy":"block","domain":"css3test.com"},{"applied_policy":"block","domain":"files.unity3d.com"},{"applied_policy":"block","domain":"msn.com/*/play"}],"policies":[{"name":"block","reason":"","type":"","value":""}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"netflixstudios.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_override":{"applications":[{"applied_policy":"OptIn","domain":"youtube.com","path_exclude":["/shorts","/kids"],"subdomain_exclude":["tv.youtube.com","studio.youtube.com","vr.youtube.com"]}],"policies":[{"name":"OptIn","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"prism_explorer_override":{"applications":[{"applied_policy":"OptOut","domain":"2mdn.net"},{"applied_policy":"OptOut","domain":"img-s-msn-com.akamaized.net"},{"applied_policy":"OptOut","domain":"azurewebsites.net"},{"applied_policy":"OptOut","domain":"bing-exp.*"},{"applied_policy":"OptOut","domain":"bing.com"},{"applied_policy":"OptOut","domain":"www.caisse-epargne.fr"},{"applied_policy":"OptOut","domain":"codepen.io"},{"applied_policy":"OptOut","domain":"create.microsoft.com"},{"applied_policy":"OptOut","domain":"defenderrazor.com"},{"applied_policy":"OptOut","domain":"designer.microsoft.com"},{"applied_policy":"OptOut","domain":"dongardner.com"},{"applied_policy":"OptOut","domain":"duckduckgo.com"},{"applied_policy":"OptOut","domain":"facebook.com"},{"applied_policy":"OptOut","domain":"free-freecell-solitaire.com"},{"applied_policy":"OptOut","domain":"google.*"},{"applied_policy":"OptOut","domain":"googlesyndication.com"},{"applied_policy":"OptOut","domain":"igo-werbeartikel.de"},{"applied_policy":"OptOut","domain":"igoprofil.*"},{"applied_policy":"OptOut","domain":"igopromo.*"},{"applied_policy":"OptOut","domain":"instagram.com"},{"applied_policy":"OptOut","domain":"linkedin.*"},{"applied_policy":"OptOut","domain":"live.com"},{"applied_policy":"OptOut","domain":"mapquest.*"},{"applied_policy":"OptOut","domain":"netflix.*"},{"applied_policy":"OptOut","domain":"office.com"},{"applied_policy":"OptOut","domain":"officeapps.live.com"},{"applied_policy":"OptOut","domain":"openrailwaymap.org"},{"applied_policy":"OptOut","domain":"outbrainimg.com"},{"applied_policy":"OptOut","domain":"pexels.com"},{"applied_policy":"OptOut","domain":"search.naver.com"},{"applied_policy":"OptOut","domain":"search.yahoo.com"},{"applied_policy":"OptOut","domain":"sharepoint.com"},{"applied_policy":"OptOut","domain":"skovik.com"},{"applied_policy":"OptOut","domain":"staging-bing-int.*"},{"applied_policy":"OptOut","domain":"storage.live.com"},{"applied_policy":"OptOut","domain":"svc.ms"},{"applied_policy":"OptOut","domain":"sygic.*"},{"applied_policy":"OptOut","domain":"techcommunity.microsoft.com"},{"applied_policy":"OptOut","domain":"tiktok.com"},{"applied_policy":"OptOut","domain":"twitter.com"},{"applied_policy":"OptOut","domain":"web.whatsapp.com"},{"applied_policy":"OptOut","domain":"yammer.com"},{"applied_policy":"OptOut","domain":"youtube.com"},{"applied_policy":"OptOut","domain":"content.lego.com"},{"applied_policy":"OptOut","domain":"partner.lego.com"},{"applied_policy":"OptOut","domain":"shop.b2b.lego.com"},{"applied_policy":"OptOut","domain":"showroom.lego.com"}],"policies":[{"name":"OptIn","type":"PrismExplorerTypeOptIn"},{"name":"OptOut","type":"PrismExplorerTypeOptOut"}],"version":1},"text_prediction_override":{"applications":[{"applied_policy":"OptOut","domain":"twitch.tv"},{"applied_policy":"OptOut","domain":"whatsapp.com"},{"applied_policy":"OptOut","domain":"reddit.com"}],"policies":[{"name":"OptIn","type":"TextPredictionOptIn"},{"name":"OptOut","type":"TextPredictionOptOut"}],"version":1},"user_agent_override":{"applications":[{"applied_policy":"DoNotOverride","domain":"www.google.com","path_match":["/chrome"]},{"applied_policy":"ChromeUAAndClientHints","domain":"84plusce.ti.com"},{"applied_policy":"ChromeUA","domain":"www.languageacademy.com.au"},{"applied_policy":"ChromeUA","domain":"glive2.gaodun.com"},{"applied_policy":"ChromeUA","domain":"interlakepsychiatricintouch.insynchcs.com"},{"applied_policy":"ChromeUA","domain":"pulse.genesisworld.com"},{"applied_policy":"DoNotOverride","domain":"eip.ccfsm.or.kr"},{"applied_policy":"DrmEdgeUA","domain":"hbonow.com"},{"applied_policy":"DrmEdgeUA","domain":"hboportugal.com"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.com"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.bg"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.ro"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.cz"},{"applied_policy":"ChromeUA","domain":"wrc.t-mobile.com"},{"applied_policy":"ChromeUA","domain":"maxdome.de"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.fi"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.no"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.se"},{"applied_policy":"EdgeUA","domain":"canaldigital.dk","subdomain_match":["go.canaldigital.dk","tv.canaldigital.dk"]},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"ChromeUA","domain":"gooroomee.com"},{"applied_policy":"ChromeUA","domain":"tenantev.com"},{"applied_policy":"ChromeUA","domain":"printful.com","path_match":["/dashboard/default"]},{"applied_policy":"ChromeUA","domain":"fansnet.jp","path_match":["/signin"]},{"applied_policy":"ChromeUA","domain":"hanafloralpos2.com"},{"applied_policy":"ChromeUA","domain":"elroyalecasinobonuses.com"},{"applied_policy":"ChromeUA","domain":"moji365.com"},{"applied_policy":"ChromeUA","domain":"web2020.atama.plus"},{"applied_policy":"ChromeUA","domain":"elroyalecasino.com"},{"applied_policy":"ChromeUA","domain":"aussieplaybonuses.com"},{"applied_policy":"ChromeUA","domain":"front.viewinter.ai"},{"applied_policy":"ChromeUA","domain":"newstudentregistration.nmsu.edu"},{"applied_policy":"ChromeUA","domain":"app.evisit.com"},{"applied_policy":"ChromeUA","domain":"richpalms.com"},{"applied_policy":"ChromeUA","domain":"lilyclass.com"},{"applied_policy":"ChromeUA","domain":"hiflow.com"},{"applied_policy":"ChromeUA","domain":"my.a-bly.com"},{"applied_policy":"ChromeUA","domain":"app.mytaxprepoffice.com"},{"applied_policy":"ChromeUA","domain":"login.hourpowerpro.com"},{"applied_policy":"ChromeUA","domain":"crayondatabase.com"},{"applied_policy":"ChromeUA","domain":"elroyalecasinomail.com"},{"applied_policy":"ChromeUA","domain":"aussieplaypromos.com"},{"applied_policy":"ChromeUA","domain":"eu.smilemate.com"},{"applied_policy":"ChromeUA","domain":"live.remo.co"},{"applied_policy":"ChromeUA","domain":"orders.cutcoapps.com"},{"applied_policy":"ChromeUA","domain":"app.pharmulary.com"},{"applied_policy":"ChromeUA","domain":"learn.maplesoft.com"},{"applied_policy":"ChromeUA","domain":"suppliersmx.smp-automotive.com"},{"applied_policy":"ChromeUA","domain":"tv.partner.co.il"},{"applied_policy":"ChromeUA","domain":"ykc.hanwangjiaoyu.com"},{"applied_policy":"ChromeUA","domain":"lacite.essentialskillsgroup.com"},{"applied_policy":"ChromeUA","domain":"my.globaluniversity.edu"},{"applied_policy":"ChromeUA","domain":"totale.rosettastone.com"},{"applied_policy":"ChromeUA","domain":"icingimages.com"},{"applied_policy":"ChromeUA","domain":"capitaloneoffers.com"},{"applied_policy":"ChromeUA","domain":"yorbit.mindtree.com"},{"applied_policy":"ChromeUA","domain":"prepmod.health.state.mn.us"},{"applied_policy":"ChromeUA","domain":"prepmod.doh.wa.gov"},{"applied_policy":"ChromeUA","domain":"ome.tv"},{"applied_policy":"ChromeUA","domain":"wowow.co.jp"},{"applied_policy":"ChromeUA","domain":"sankuai.com"},{"applied_policy":"ChromeUA","domain":"prezi.com"},{"applied_policy":"ChromeUA","domain":"algoritmika.*"},{"applied_policy":"ChromeUA","domain":"whitehatjr.com"},{"applied_policy":"ChromeUA","domain":"www.skyroom.online"},{"applied_policy":"ChromeUA","domain":"videochatru.com"},{"applied_policy":"ChromeUA","domain":"www.yuque.com"},{"applied_policy":"ChromeUA","domain":"hllqp.com"},{"applied_policy":"ChromeUA","domain":"unacademy.com"},{"applied_policy":"ChromeUA","domain":"mazonecec.com"},{"applied_policy":"ChromeUA","domain":"chat-pt.com"},{"applied_policy":"ChromeUA","domain":"nativecamp.net"},{"applied_policy":"ChromeUA","domain":"newrow.com"},{"applied_policy":"ChromeUA","domain":"www.chess.com"},{"applied_policy":"ChromeUA","domain":"pixton.com"},{"applied_policy":"ChromeUA","domain":"bank.dream-1.co.kr"},{"applied_policy":"ChromeUA","domain":"siga.aduanas.gob.do"},{"applied_policy":"ChromeUA","domain":"secure.priviahealth.com"},{"applied_policy":"ChromeUA","domain":"vroom.truevirtualworld.com"},{"applied_policy":"ChromeUA","domain":"mettl.com"},{"applied_policy":"ChromeUA","domain":"granbluefantasy.jp"},{"applied_policy":"ChromeUA","domain":"xiaomawang.com"},{"applied_policy":"ChromeUA","domain":"talview.com"},{"applied_policy":"ChromeUA","domain":"vpn.zmaxis.com"},{"applied_policy":"ChromeUA","domain":"app.jigsawinteractive.com"},{"applied_policy":"ChromeUA","domain":"www.quebon.tv"},{"applied_policy":"ChromeUA","domain":"mars.alg.academy"},{"applied_policy":"ChromeUA","domain":"www.flexclip.com"},{"applied_poli
Ansi based on Dropped File (71da9387-c08c-4faf-a019-17922f8ab327.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"broken_until":"1678460148","host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13323019542621749","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13325525142973644","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13325525144774879","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://www.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true}],"supports_quic":{"address":"192.168.242.70","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Ansi based on File String Dumps (417dbd1a-4204-402d-a3e3-b0d7ba9d6576.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"network_stats":{"srtt":8034},"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Ansi based on File String Dumps (e4952224-73d1-4cf9-8c13-ce3cf5feff41.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Ansi based on File String Dumps (f0840c6e-7472-4240-8a6b-d45e664896e6.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Ansi based on File String Dumps (f7633561-f40a-44df-a469-e22133bf7da8.tmp)
{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
Ansi based on File String Dumps (Variations)
{374DE290-123F-4565-9164-39C4925E467B}
Ansi based on Runtime Data (msedge.exe )
}T+img-s-msn-com.akamaized.netntp.msn.comlax1-ib.adnxs.comntp.msn.comobjects.githubusercontent.comgithub.comnts.softros.comnts.softros.comjs.monitor.azure.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlogin.live.comwww.bing.comlogin.microsoftonline.comwww.bing.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.com#ntp.msn.comntp.msn.com"notify.mgid.comntp.msn.comnotify.mgid.comntp.msn.comnotepad-plus-plus.orgnotepad-plus-plus.orgnotepad-plus-plus.orgnotepad-plus-plus.orgmicrosoftedgewelcome.microsoft.comgo.microsoft.commicrosoftedgewelcome.microsoft.comgo.microsoft.comg mem.gfx.mswww.office.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.comm.servedby-buysellads.comnotepad-plus-plus.orgm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.com|'m.media-amazon.comwww.amazon.com{'m.media-amazon.comwww.amazon.comv'm.media-amazon.comwww.amazon.com"m.adnxs.comntp.msn.comlogincdn.msauth.netwww.office.comlogin.microsoftonline.comwww.office.comlogin.microsoftonline.comwww.bing.comlogin.live.comwww.office.comlogin.live.comwww.bing.comlax1-ib.adnxs.comntp.msn.comlax1-ib.adnxs.comntp.msn.coml.clarity.msmicrosoftedgewelcome.microsoft.coml.clarity.msmicrosoftedgewelcome.microsoft.comjs.monitor.azure.commicrosoftedgewelcome.microsoft.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comJ%ir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comf$ir.ebaystatic.comwww.ebay.come$ir.ebaystatic.comwww.ebay.comd$ir.ebaystatic.comwww.ebay.comZ$ir.ebaystatic.comwww.ebay.comY%ir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comT$ir.ebaystatic.comwww.ebay.comL$lax1-ib.adnxs.comntp.msn.comimg.img-taboola.comntp.msn.comimg.img-taboola.comntp.msn.comir.ebaystatic.comwww.ebay.comK&img.img-taboola.comntp.msn.comlax1-ib.adnxs.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comobjects.githubusercontent.comgithub.comTQQuyDnts.softros.comwww.amazon.comvntp.msn.com[#.@[{HAwww.amazon.com\www.amazon.comYwww.amazon.comQrG5of^L6p9/3Qwww.amazon.com,+0www.amazon.com'R^(&Cntp.msn.comntp.msn.comntp.msn.comc\/q6 VYO[www.amazon.comaJcA5qObu_5!1ntp.msn.comwww.amazon.comjm`!Ah3www.amazon.comi>n:|v6outlook.live.comP!t@_&outlook.live.comI;#|zoutlook.live.com=m>outlook.live.com<|outlook.live.com;outlook.live.com.80U<outlook.live.comC^Wf outlook.live.com,*8<;outlook.live.come5mhntp.msn.comKV@[ntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.com,{bgntp.msn.com8f/{ntp.msn.comwww.amazon.comuwww.amazon.comsgIf>www.amazon.comqwww.amazon.comwww.amazon.com};w3www.amazon.comwww.amazon.comwww.amazon.com{[9_h%Z@www.amazon.com&z(Zwww.amazon.comwww.amazon.comoutlook.live.comoutlook.live.comoutlook.live.comoutlook.live.comJ#gNoutlook.live.comoutlook.live.comoutlook.live.comoutlook.live.comQ7~}outlook.live.comoutlook.live.comP0JToutlook.live.comGhU5outlook.live.comoutlook.live.com>5}ZxVq6outlook.live.comoutlook.live.com7?Cb[outlook.live.comoutlook.live.comkQd[routlook.live.comk62{O_#<,!youtlook.live.comfoutlook.live.comboutlook.live.com^t-d\ctG$j;27Ants.softros.comnts.softros.com/lg570yWaka.msdownload.visualstudio.microsoft.comaka.msaka.ms@aka.msdownload.visualstudio.microsoft.comIsI#<`aka.msaka.msolearn.microsoft.comjs.monitor.azure.comf$5uTlearn.microsoft.comlearn.microsoft.com"BsTlearn.microsoft.comlearn.microsoft.com=www.bing.comwww.bing.com`f&Z-W%)Mwww.bing.comlogin.live.com%?Mwww.bing.comlogin.microsoftonline.comHwww.bing.comwww.bing.com_@b2FCntp.msn.comib.adnxs.comxntp.msn.comwww.bing.comntp.msn.comwww.bing.comE6Gdxv8d%ontp.msn.comwww.bing.comT$+hantp.msn.comwww.bing.comntp.msn.comtrace.mediago.ioaf}_&&ntp.msn.comwww.bing.comntp.msn.comecn.dev.virtualearth.netntp.msn.comid5-sync.comntp.msn.comcreativecdn.com>^'_q[Wkntp.msn.comecn-us.dev.virtualearth.netp6ntp.msn.comib.adnxs.comntp.msn.comth.bing.comYgWu:5ntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comwww.bing.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comimg-s-msn-com.akamaized.netUOntp.msn.comth.bing.comntp.msn.comwww.bing.com,ntp.msn.comth.bing.com:l|wEntp.msn.comth.bing.comxGBntp.msn.comimg-s-msn-com.akamaized.net~K~5ntp.msn.comth.bing.comlzJUntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comwww.bing.comlxmUntp.msn.comimg-s-msn-com.akamaized.netlw}Entp.msn.comth.bing.com,]OY6 lquUntp.msn.comimg-s-msn-com.akamaized.netMG'%ntp.msn.comth.bing.comreZ<ntp.msn.comimg-s-msn-com.akamaized.net~pbTF8*/lg570y/MarD/MarD/MarD/MarC/MaopS/Maoh/Mao/Mao/Manz&6/Manm/Manh/Mang-j/ManY/ManY>/ManXb/ManW/ManW/ManV/ManU/ManU/ManO/ManN/ManLLJ/ManG/ManF|/ManEj/ManE\/ManB/ManA/Man8^t/Man8?/Man85/Man7/Man7/Man7/Man7/Man7/Man1/Man0/Man0/Man0/Man/a9/Man./Man-/Man-/Man,/Man+/Man(SC/Man'/Man%N2/Man#T/Man#/Man/Mam/Mam
Ansi based on File String Dumps (load_statistics.db-wal)
"%WINDIR%\system32\ieframe.dll",OpenURL C:\sample.url
Ansi based on Process Commandline (rundll32.exe , rundll32.exe)
# DiscriptionPlease keep in sync with "src\ux\Microsoft.Pay.Web\wwwroot\json\wallet\"
Ansi based on File String Dumps (README.md)
#menu2 a {font-size: 15px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a, #menu h2 {transition: none}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 a:last-child {margin-right: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 h2 {font-size: 20px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 h2 {font-size: 24px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
#menu2 nav {padding: 0 10px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a h6 {font-size: 24px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a {display: block; width:auto; margin: 10px 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a {display: inline-block;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:first-child{margin-right: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:first-child{margin-right: 50px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
.link-box>a:hover {border-color: #f22b0b}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
/* mobile view */
Ansi based on Dropped File (urlref_httpsnts.softros.com)
/* narrow view */
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<![endif]-->
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<!DOCTYPE html>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<!DOCTYPE html><html><head><title>Network Time Server for Windows</title><meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/><meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url('https://www.softros.com/css/base.css');body.narrow img.content {display: block;max-width: 900px;width: calc( 100% - 100px );margin-top: 10px;margin-bottom: 50px;transform: translateZ(0);body.narrow div.text {max-width: 1240px}h4 {text-align: center;margin: 40px 0 20px;font-size: 18px;font-weight: 600;.link-box>a {display: inline-block; vertical-align: middle; width: calc(50% - 47px); background-color: #efefef; color: black; text-align: center; padding: 25px 10px; font-size: 14px; border: 1px solid white; transition: all 0.2s ease-out;.link-box>a:hover {border-color: #f22b0b}.link-box>a:first-child{margin-right: 50px}.link-box>a h6 {font-size: 24px}ul{padding: 0; margin: 0 20px; column-count: 3; column-gap: 70px;/* narrow view */@media all and (max-width: 1100px)#menu2 a {font-size: 15px}#menu2 h2 {font-size: 20px}#menu2 nav {padding: 0 10px}#menu2 a:last-child {margin-right: 0}/* mobile view */@media all and (max-width: 880px)#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}#menu2 h2 {font-size: 24px}#menu2 a, #menu h2 {transition: none}ul {column-count: 1;margin: 0}.link-box>a:first-child{margin-right: 0}.link-box>a {display: block; width:auto; margin: 10px 0}body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}</style> [if lte IE 8]><link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" /><scriptsrc="/css/ie8/respond.js"></script><![endif]--><scriptsrc="//www.softros.com/scripts/jquery.js"></script><script src="//www.softros.com/scripts/menu.js"></script></head><body class="narrow"><div id="wrapper"><div id="header" class="content"><a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a><span class="a" id="sandwitch"></span><nav id="menu"><span class="menu_item"><span class="a">Products</span><div class="submenu"><a href="//messenger.softros.com/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/">Network Time System</a><br/><a href="//www.logonexpert.com/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Store</span><div class="submenu"><a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/purchase/">Network Time System</a><br/><a href="//www.logonexpert.com/purchase/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Downloads</span><div class="submenu"><a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/downloads/">Network Time System</a><br/><a href="//www.logonexpert.com/download/">LogonExpert</a></div></span><span class="menu_item"><a href="//www.softros.com/support/">Support</a></span><span class="menu_item"><span class="a">Company</span><div class="submenu"><a href="//www.softros.com/company/">About Us</a><br/><a href="//www.softros.com/resellers/">Resellers</a><br/><a href="//www.softros.com/policies/">Our Policies</a></div></span></nav></div><div id="menu2"><nav class="content"><h2>Network Time System</h2><a href="server/">Time Server Software</a><a href="client/">Time Client Software</a><a href="downloads/">Download</a><a href="purchase/">Buy Now</a></nav></div><img src="img/banner.jpg" class="content"><div class="content text">Network Time System provides a solution to system time maintenance problems.This powerful client/server software enables you to set up a virtually fail-safesynchronized time environment for networks of any size and complexity, from smalloffice networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),from single site networks to those including numerous domains and involvingcomplex routing techniques. Network Time System allows the creation of a customsource of precise time in a corporate network environment establishing aninterconnected time synchronization system for each and every machine and deviceon the company network.</div><h4>Network Time System Product Family</h4><div class="content link-box"><a href="server/"><h6>Time Server</h6>Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources</a><a href="client/"><h6>Time Client</h6>Windows client for NTSv2 and NTP protocols</a></div><h4>Key features</h4><div class="content"><ul class="features-list"><li><h5>Client/server architecture</h5>Set up your own single or multiple time servers capable of hosting andoperating thousands of time clients (workstations or any NTP/SNTPcompatible devices).</li><li><h5>Multi-protocol support</h5>Network Time System supports both its own proprietary time protocoland the world's most widely-used NTP/SNTP and NMEA 0183.</li><li><h5>Network-wide deployment</h5>Deploy Network Time System (Client) through Group Policy to all yourWindows-based computers in just a few minutes.</li><li><h5>Powerful license manager</h5>Install, move or delete your original/additional/updated licenses withease using a built-in license manager. This tool also allows you todistribute and synchronize all your licenses across the network.</li><li><h5>32-bit and 64-bit Windows support</h5>Network Time System (Server) and (Client) are native 32 and 64-bit compiledexecutables. Both run as a system service and support all modern versions of Windows,from Windows 2003/XP to Windows 10/Server 2016.</li><li><h5>Custom time zone and offset</h5>Using this unique feature, customize the source time (for example, received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)and distribute it to the time clients. Keep your time synchronized withUTC or convert it to the local time, add or deduct any numberseconds/minutes/hours from the source time to have your own time offset.</li><li><h5>Administrative control</h5>Allow or disallow limited users to configure Network Time System (Client)directly from the Network Time System (Server) interface.</li></ul></div><div id="footer"><div class="content"><nav><a href="//www.softros.com/policies/">Privacy Policy</a><a href="//www.softros.com/support/">Contact Us</a><a href="//www.softros.com/company/">About Us</a></nav><span><a href="//www.softros.com/company/"> Softros Systems. 2023</a></span></div></div></body></html>
Ansi based on File String Dumps (urlref_httpsnts.softros.com)
<!DOCTYPE html><html><head><title>Network Time Server for Windows</title><meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/><meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">@import url('https://www.softros.com/css/base.css');body.narrow img.content {display: block;max-width: 900px;width: calc( 100% - 100px );margin-top: 10px;margin-bottom: 50px;transform: translateZ(0);}body.narrow div.text {max-width: 1240px}h4 {text-align: center;margin: 40px 0 20px;font-size: 18px;font-weight: 600;}.link-box>a {display: inline-block; vertical-align: middle; width: calc(50% - 47px); background-color: #efefef; color: black; text-align: center; padding: 25px 10px; font-size: 14px; border: 1px solid white; transition: all 0.2s ease-out;}.link-box>a:hover {border-color: #f22b0b}.link-box>a:first-child{margin-right: 50px}.link-box>a h6 {font-size: 24px}ul{padding: 0; margin: 0 20px; column-count: 3; column-gap: 70px;}/* narrow view */@media all and (max-width: 1100px){#menu2 a {font-size: 15px}#menu2 h2 {font-size: 20px}#menu2 nav {padding: 0 10px}#menu2 a:last-child {margin-right: 0}}/* mobile view */@media all and (max-width: 880px){#menu2 a {font-size: 18px; margin: 0 30px 0 30px;}#menu2 h2 {font-size: 24px}#menu2 a, #menu h2 {transition: none}ul {column-count: 1;margin: 0}.link-box>a:first-child{margin-right: 0}.link-box>a {display: block; width:auto; margin: 10px 0}body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}}</style> [if lte IE 8]><link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" /><scriptsrc="/css/ie8/respond.js"></script><![endif]--><scriptsrc="//www.softros.com/scripts/jquery.js"></script><script src="//www.softros.com/scripts/menu.js"></script></head><body class="narrow"><div id="wrapper"><div id="header" class="content"><a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a><span class="a" id="sandwitch">â¡</span><nav id="menu"><span class="menu_item"><span class="a">Products</span><div class="submenu"><a href="//messenger.softros.com/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/">Network Time System</a><br/><a href="//www.logonexpert.com/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Store</span><div class="submenu"><a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/purchase/">Network Time System</a><br/><a href="//www.logonexpert.com/purchase/">LogonExpert</a></div></span><span class="menu_item"><span class="a">Downloads</span><div class="submenu"><a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/><a href="//nts.softros.com/downloads/">Network Time System</a><br/><a href="//www.logonexpert.com/download/">LogonExpert</a></div></span><span class="menu_item"><a href="//www.softros.com/support/">Support</a></span><span class="menu_item"><span class="a">Company</span><div class="submenu"><a href="//www.softros.com/company/">About Us</a><br/><a href="//www.softros.com/resellers/">Resellers</a><br/><a href="//www.softros.com/policies/">Our Policies</a></div></span></nav></div><div id="menu2"><nav class="content"><h2>Network Time System</h2><a href="server/">Time Server Software</a><a href="client/">Time Client Software</a><a href="downloads/">Download</a><a href="purchase/">Buy Now</a></nav></div><img src="img/banner.jpg" class="content"><div class="content text">Network Time System provides a solution to system time maintenance problems.This powerful client/server software enables you to set up a virtually fail-safesynchronized time environment for networks of any size and complexity, from smalloffice networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),from single site networks to those including numerous domains and involvingcomplex routing techniques. Network Time System allows the creation of a customsource of precise time in a corporate network environment establishing aninterconnected time synchronization system for each and every machine and deviceon the company network.</div><h4>Network Time System Product Family</h4><div class="content link-box"><a href="server/"><h6>Time Server</h6>Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources</a><a href="client/"><h6>Time Client</h6>Windows client for NTSv2 and NTP protocols</a></div><h4>Key features</h4><div class="content"><ul class="features-list"><li><h5>Client/server architecture</h5>Set up your own single or multiple time servers capable of hosting andoperating thousands of time clients (workstations or any NTP/SNTPcompatible devices).</li><li><h5>Multi-protocol support</h5>Network Time System supports both its own proprietary time protocoland the world's most widely-used NTP/SNTP and NMEA 0183.</li><li><h5>Network-wide deployment</h5>Deploy Network Time System (Client) through Group Policy to all yourWindows-based computers in just a few minutes.</li><li><h5>Powerful license manager</h5>Install, move or delete your original/additional/updated licenses withease using a built-in license manager. This tool also allows you todistribute and synchronize all your licenses across the network.</li><li><h5>32-bit and 64-bit Windows support</h5>Network Time System (Server) and (Client) are native 32 and 64-bit compiledexecutables. Both run as a system service and support all modern versions of Windows,from Windows 2003/XP to Windows 10/Server 2016.</li><li><h5>Custom time zone and offset</h5>Using this unique feature, customize the source time (for example, received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)and distribute it to the time clients. Keep your time synchronized withUTC or convert it to the local time, add or deduct any numberseconds/minutes/hours from the source time to have your own time offset.</li><li><h5>Administrative control</h5>Allow or disallow limited users to configure Network Time System (Client)directly from the Network Time System (Server) interface.</li></ul></div><div id="footer"><div class="content"><nav><a href="//www.softros.com/policies/">Privacy Policy</a><a href="//www.softros.com/support/">Contact Us</a><a href="//www.softros.com/company/">About Us</a></nav><span><a href="//www.softros.com/company/">© Softros Systems. 2023</a></span></div></div></body></html>
Ansi based on Referenced Remote Content (urlref_httpsnts.softros.com)
</a><a href="client/">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
</div></body>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
</style>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/downloads/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//messenger.softros.com/purchase/">Softros LAN Messenger</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/downloads/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//nts.softros.com/purchase/">Network Time System</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/download/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.logonexpert.com/purchase/">LogonExpert</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/company/">About Us</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/company/">About Us</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/policies/">Our Policies</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/policies/">Privacy Policy</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/resellers/">Resellers</a><br/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/support/">Contact Us</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="//www.softros.com/support/">Support</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="client/">Time Client Software</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="downloads/">Download</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="purchase/">Buy Now</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="server/">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a href="server/">Time Server Software</a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<a id="logo" href="//www.softros.com/"><img src="//www.softros.com/img/softros-logo.png" width="183" height="50" alt="Softros logo"/></a>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<body class="narrow">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="content link-box">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="content text">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div class="submenu">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="footer">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="header" class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="menu2">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<div id="wrapper">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h2>Network Time System</h2>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h4>Key features</h4>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>32-bit and 64-bit Windows support</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Administrative control</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Client/server architecture</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Custom time zone and offset</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Multi-protocol support</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Network-wide deployment</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h5>Powerful license manager</h5>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h6>Time Client</h6>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<h6>Time Server</h6>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<img src="img/banner.jpg" class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<link rel="stylesheet" type="text/css" href="/css/ie8/ie8.css" />
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta name="Keywords" content="server time synchronization, network time sync, ntp time servers, sntp server, network time protocol, atomic clock sync, network time server"/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta charset="UTF-8">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta content="Softros network time server is a powerful enterprise atomic clock software to sync time. NTP server for windows to sync clock, w32time and ntpd synchronization software alternative." name="Description"/>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<meta name="viewport" content="width=device-width, initial-scale=1.0">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<nav class="content">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<nav id="menu">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<script src="//www.softros.com/scripts/menu.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<scriptsrc="//www.softros.com/scripts/jquery.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<scriptsrc="/css/ie8/respond.js"></script>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a" id="sandwitch"></span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Company</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Downloads</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Products</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="a">Store</span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span class="menu_item">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<span><a href="//www.softros.com/company/"> Softros Systems. 2023</a></span>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<style type="text/css">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<title>Network Time Server for Windows</title>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
<ul class="features-list">
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@import url('https://www.softros.com/css/base.css');
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@media all and (max-width: 1100px)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
@media all and (max-width: 880px)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
[if lte IE 8]>
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Allow or disallow limited users to configure Network Time System (Client)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
and distribute it to the time clients. Keep your time synchronized with
Ansi based on Dropped File (urlref_httpsnts.softros.com)
and the world's most widely-used NTP/SNTP and NMEA 0183.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
background-color: #efefef;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow div.text {max-width: 1240px}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow img.content {display: block;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
body.narrow img.content {padding:0 20px; width: calc( 100% - 40px )}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
border: 1px solid white;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
color: black;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
column-count: 3;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
column-gap: 70px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
compatible devices).
Ansi based on Dropped File (urlref_httpsnts.softros.com)
complex routing techniques. Network Time System allows the creation of a custom
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Deploy Network Time System (Client) through Group Policy to all your
Ansi based on Dropped File (urlref_httpsnts.softros.com)
directly from the Network Time System (Server) interface.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
distribute and synchronize all your licenses across the network.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
ease using a built-in license manager. This tool also allows you to
Ansi based on Dropped File (urlref_httpsnts.softros.com)
executables. Both run as a system service and support all modern versions of Windows,
Ansi based on Dropped File (urlref_httpsnts.softros.com)
font-size: 14px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
font-size: 18px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
font-weight: 600;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
from single site networks to those including numerous domains and involving
Ansi based on Dropped File (urlref_httpsnts.softros.com)
from Windows 2003/XP to Windows 10/Server 2016.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
h4 {text-align: center;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Hosts NTP and NTSv2, syncs with NTP, SNTP or NMEA 0183 GPS time sources
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Install, move or delete your original/additional/updated licenses with
Ansi based on Dropped File (urlref_httpsnts.softros.com)
interconnected time synchronization system for each and every machine and device
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin-bottom: 50px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin-top: 10px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin: 0 20px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin: 0}
Ansi based on Dropped File (urlref_httpsnts.softros.com)
margin: 40px 0 20px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
max-width: 900px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System (Server) and (Client) are native 32 and 64-bit compiled
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System Product Family
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System provides a solution to system time maintenance problems.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Network Time System supports both its own proprietary time protocol
Ansi based on Dropped File (urlref_httpsnts.softros.com)
office networks (LAN) to those maintained at large enterprises (VPN, VLAN, WAN),
Ansi based on Dropped File (urlref_httpsnts.softros.com)
on the company network.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
operating thousands of time clients (workstations or any NTP/SNTP
Ansi based on Dropped File (urlref_httpsnts.softros.com)
padding: 25px 10px;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
received from an NIST <a href="//nts.softros.com/server/">NTP Server</a>)
Ansi based on Dropped File (urlref_httpsnts.softros.com)
seconds/minutes/hours from the source time to have your own time offset.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Set up your own single or multiple time servers capable of hosting and
Ansi based on Dropped File (urlref_httpsnts.softros.com)
source of precise time in a corporate network environment establishing an
Ansi based on Dropped File (urlref_httpsnts.softros.com)
synchronized time environment for networks of any size and complexity, from small
Ansi based on Dropped File (urlref_httpsnts.softros.com)
text-align: center;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
This powerful client/server software enables you to set up a virtually fail-safe
Ansi based on Dropped File (urlref_httpsnts.softros.com)
transform: translateZ(0);
Ansi based on Dropped File (urlref_httpsnts.softros.com)
transition: all 0.2s ease-out;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
ul {column-count: 1;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
ul{padding: 0;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Using this unique feature, customize the source time (for example,
Ansi based on Dropped File (urlref_httpsnts.softros.com)
UTC or convert it to the local time, add or deduct any number
Ansi based on Dropped File (urlref_httpsnts.softros.com)
vertical-align: middle;
Ansi based on Dropped File (urlref_httpsnts.softros.com)
width: calc( 100% - 100px );
Ansi based on Dropped File (urlref_httpsnts.softros.com)
width: calc(50% - 47px);
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Windows client for NTSv2 and NTP protocols
Ansi based on Dropped File (urlref_httpsnts.softros.com)
Windows-based computers in just a few minutes.
Ansi based on Dropped File (urlref_httpsnts.softros.com)
%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe
Ansi based on Runtime Data (msedge.exe )
--single-argument https://nts.softros.com/
Ansi based on Process Commandline (msedge.exe , msedge.exe)
0018800D907C9E00
Ansi based on Runtime Data (msedge.exe )
06d801a0-2851-4a34-8494-0b47c2385045
Ansi based on Runtime Data (msedge.exe )
13348514435354633
Unicode based on Runtime Data (msedge.exe )
1BD3F8C5E17E6D771E1BEAA6E57E6335
Unicode based on Runtime Data (msedge.exe )
1d988eb8-0133-5903-ae68-4d44ea8abb85
Ansi based on Runtime Data (msedge.exe )
3a5f2396-5c8f-4f1f-9b67-6cca6c990e61
Ansi based on Runtime Data (msedge.exe )
3ff44415-ee99-4f03-bc9e-e4a1d1833418
Ansi based on Runtime Data (msedge.exe )
7cffb6e3-de5a-572a-9ece-998321af6e81
Ansi based on Runtime Data (msedge.exe )
8f0db3a8-299b-4d64-a4ed-907b409d4584
Ansi based on Runtime Data (msedge.exe )
AccentColor
Ansi based on Runtime Data (msedge.exe )
AcceptLanguage
Ansi based on Runtime Data (msedge.exe )
ActivateAsUser
Ansi based on Runtime Data (msedge.exe )
ActivateInSharedBroker
Ansi based on Runtime Data (msedge.exe )
ActivationType
Ansi based on Runtime Data (msedge.exe )
ActivePolicyCode
Ansi based on Runtime Data (msedge.exe )
AddressFamily
Ansi based on Runtime Data (msedge.exe )
afbd9bfb-785c-515d-8ede-c31081bf8872
Ansi based on Runtime Data (msedge.exe )
AggressiveMTATesting
Ansi based on Runtime Data (msedge.exe )
AllowDevelopmentWithoutDevLicense
Ansi based on Runtime Data (msedge.exe )
AllowTelemetry
Ansi based on Runtime Data (msedge.exe )
AnonymousAppContainerImpersonationLevelCheck
Ansi based on Runtime Data (msedge.exe )
ApplicationFlags
Ansi based on Runtime Data (msedge.exe )
AppsUseLightTheme
Ansi based on Runtime Data (msedge.exe )
AppXbqn3gk58q5pbhhnh2kfmwq57m1kv637n
Ansi based on Runtime Data (msedge.exe )
AppXjs1j2g7y637hgs5prgqmkstfxazwy289
Ansi based on Runtime Data (msedge.exe )
AppXmgj48ewmzzwt11zq319t7591v59qteen
Ansi based on Runtime Data (msedge.exe )
AppXvm0yz6wexnbg6gyakreksfh23d2f560e
Ansi based on Runtime Data (msedge.exe )
AppXwxvnpdbw9c10hhrvdzzdqn2p2jej368v
Ansi based on Runtime Data (msedge.exe )
AppXyw9m79fnbp5my6829hn2k8akzs2jq5f3
Ansi based on Runtime Data (msedge.exe )
AppXz8g3g23babxsemaah61xebqfd07m2a56
Ansi based on Runtime Data (msedge.exe )
AppXzdj9rvz13tf0rsetc7tkq2npy124s69y
Ansi based on Runtime Data (msedge.exe )
Attributes
Ansi based on Runtime Data (msedge.exe )
BackgroundColor
Ansi based on Runtime Data (msedge.exe )
BackgroundOpacity
Ansi based on Runtime Data (msedge.exe )
browser.show_home_button
Ansi based on Runtime Data (msedge.exe )
c69cb70a-3133-4cca-ab0e-046848effcda
Ansi based on Runtime Data (msedge.exe )
c9bf4a02-d547-4d11-8242-e03a18b5be01
Ansi based on Runtime Data (msedge.exe )
CallStackTracingDebugBreak
Ansi based on Runtime Data (msedge.exe )
CallStackTracingMaxErrorsInContext
Ansi based on Runtime Data (msedge.exe )
CallStackTracingNoisy
Ansi based on Runtime Data (msedge.exe )
CaptionColor
Ansi based on Runtime Data (msedge.exe )
CaptionEdgeEffect
Ansi based on Runtime Data (msedge.exe )
CaptionFontStyle
Ansi based on Runtime Data (msedge.exe )
CaptionOpacity
Ansi based on Runtime Data (msedge.exe )
CaptionSize
Ansi based on Runtime Data (msedge.exe )
Category
Ansi based on Runtime Data (msedge.exe )
ClientCacheSize
Ansi based on Runtime Data (msedge.exe )
ColorizationColor
Ansi based on Runtime Data (msedge.exe )
ColorizationColorBalance
Ansi based on Runtime Data (msedge.exe )
Com+Enabled
Ansi based on Runtime Data (msedge.exe )
ConvertibleSlateMode
Ansi based on Runtime Data (msedge.exe )
CursorBaseSize
Ansi based on Runtime Data (msedge.exe )
DebugFailFast
Ansi based on Runtime Data (msedge.exe )
default_search_provider_data.template_url_data
Ansi based on Runtime Data (msedge.exe )
DefaultAccessPermission
Ansi based on Runtime Data (msedge.exe )
DefaultConnectionSettings
Ansi based on Runtime Data (msedge.exe )
DefinitionFlags
Ansi based on Runtime Data (msedge.exe )
Description
Ansi based on Runtime Data (msedge.exe )
DeviceForm
Ansi based on Runtime Data (msedge.exe )
DeviceTicket
Ansi based on Runtime Data (msedge.exe )
DhcpDomain
Ansi based on Runtime Data (msedge.exe )
DhcpNameServer
Ansi based on Runtime Data (msedge.exe )
DhcpRACoexistenceEnabled
Ansi based on Runtime Data (msedge.exe )
Dhcpv6Domain
Ansi based on Runtime Data (msedge.exe )
DiagLevel
Ansi based on Runtime Data (msedge.exe )
DiagMatchAnyMask
Ansi based on Runtime Data (msedge.exe )
DisabledPendingAutoUpdateConsent
Ansi based on Runtime Data (msedge.exe )
DisableMetaFiles
Ansi based on Runtime Data (msedge.exe )
DisplayString
Ansi based on Runtime Data (msedge.exe )
DisplayVersion
Ansi based on Runtime Data (msedge.exe )
DragDropExtension
Ansi based on Runtime Data (msedge.exe )
edge.services.account_id
Ansi based on Runtime Data (msedge.exe )
edge.services.last_account_id
Ansi based on Runtime Data (msedge.exe )
edge.services.last_username
Ansi based on Runtime Data (msedge.exe )
EduSharedPCMode
Ansi based on Runtime Data (msedge.exe )
EnableAnchorContext
Ansi based on Runtime Data (msedge.exe )
EnableDhcp
Ansi based on Runtime Data (msedge.exe )
EnableLUA
Ansi based on Runtime Data (msedge.exe )
EnablePerProcessSystemDPI
Ansi based on Runtime Data (msedge.exe )
EnhancedLinkOpeningDefault
Ansi based on Runtime Data (msedge.exe )
EnrollmentState
Ansi based on Runtime Data (msedge.exe )
EnrollmentType
Ansi based on Runtime Data (msedge.exe )
EveryoneIncludesAnonymous
Ansi based on Runtime Data (msedge.exe )
Extension
Ansi based on Runtime Data (msedge.exe )
failed_count
Ansi based on Runtime Data (msedge.exe )
FipsAlgorithmPolicy
Ansi based on Runtime Data (msedge.exe )
FirstLogonTime
Ansi based on Runtime Data (msedge.exe )
FolderTypeID
Ansi based on Runtime Data (msedge.exe )
GlobalOverride
Ansi based on Runtime Data (msedge.exe )
GpSvcDebugLevel
Ansi based on Runtime Data (msedge.exe )
HardwareID
Ansi based on Runtime Data (msedge.exe )
homepage_is_newtabpage
Ansi based on Runtime Data (msedge.exe )
IdleTimerWindow
Ansi based on Runtime Data (msedge.exe )
InitFolderHandler
Ansi based on Runtime Data (msedge.exe )
InprocServer32
Ansi based on Runtime Data (msedge.exe )
InstallSource
Ansi based on Runtime Data (msedge.exe )
IsTabletPC
Ansi based on Runtime Data (msedge.exe )
Language Hotkey
Ansi based on Runtime Data (msedge.exe )
LanguageList
Ansi based on Runtime Data (msedge.exe )
Layout File
Ansi based on Runtime Data (msedge.exe )
Layout Hotkey
Ansi based on Runtime Data (msedge.exe )
LibraryPath
Ansi based on Runtime Data (msedge.exe )
LoadAppInit_DLLs
Ansi based on Runtime Data (msedge.exe )
Local AppData
Ansi based on Runtime Data (msedge.exe )
LocalizedName
Ansi based on Runtime Data (msedge.exe )
LocalRedirectOnly
Ansi based on Runtime Data (msedge.exe )
LoginUrl
Ansi based on Runtime Data (msedge.exe )
LongPathsEnabled
Ansi based on Runtime Data (msedge.exe )
MachinePreferredUILanguages
Ansi based on Runtime Data (msedge.exe )
MartaExtension
Ansi based on Runtime Data (msedge.exe )
MaximumAllowedAllocationSize
Ansi based on Runtime Data (msedge.exe )
MaxResyncAttempts
Ansi based on Runtime Data (msedge.exe )
MaxRpcSize
Ansi based on Runtime Data (msedge.exe )
MaxSxSHashCount
Ansi based on Runtime Data (msedge.exe )
MDMEnabled
Ansi based on Runtime Data (msedge.exe )
media.cdm.origin_data
Ansi based on Runtime Data (msedge.exe )
media.storage_id_salt
Ansi based on Runtime Data (msedge.exe )
metricsid
Ansi based on Runtime Data (msedge.exe )
metricsid_enableddate
Ansi based on Runtime Data (msedge.exe )
metricsid_installdate
Ansi based on Runtime Data (msedge.exe )
MicrosoftEdgeAutoLaunch_4215C1C5D37EBD5E76A2BF3CC4851FE2
Ansi based on Runtime Data (msedge.exe )
MicrosoftEdgeAutoLaunch_ALB
Ansi based on Runtime Data (msedge.exe )
NameServer
Ansi based on Runtime Data (msedge.exe )
NameSpace_Callout
Ansi based on Runtime Data (msedge.exe )
NdrOleExtDLL
Ansi based on Runtime Data (msedge.exe )
Next_Catalog_Entry_ID
Ansi based on Runtime Data (msedge.exe )
Num_Catalog_Entries64
Ansi based on Runtime Data (msedge.exe )
OnDeviceLearningCompleted
Ansi based on Runtime Data (msedge.exe )
optedintoinsider
Ansi based on Runtime Data (msedge.exe )
PackedCatalogItem
Ansi based on Runtime Data (msedge.exe )
PageAllocatorSystemHeapIsPrivate
Ansi based on Runtime Data (msedge.exe )
PageAllocatorUseSystemHeap
Ansi based on Runtime Data (msedge.exe )
ParentFolder
Ansi based on Runtime Data (msedge.exe )
ParsingName
Ansi based on Runtime Data (msedge.exe )
PartnerSearchCode
Ansi based on Runtime Data (msedge.exe )
PartnerWidgetCode
Ansi based on Runtime Data (msedge.exe )
Permissions
Ansi based on Runtime Data (msedge.exe )
pinned_tabs
Ansi based on Runtime Data (msedge.exe )
PreCreate
Ansi based on Runtime Data (msedge.exe )
PreferExternalManifest
Ansi based on Runtime Data (msedge.exe )
PreferredUILanguages
Ansi based on Runtime Data (msedge.exe )
prefs.preference_reset_time
Ansi based on Runtime Data (msedge.exe )
Profile 1
Unicode based on Runtime Data (msedge.exe )
ProfileErrorState
Ansi based on Runtime Data (msedge.exe )
ProfileImagePath
Ansi based on Runtime Data (msedge.exe )
ProfileNameServer
Ansi based on Runtime Data (msedge.exe )
ProgramData
Ansi based on Runtime Data (msedge.exe )
ProviderId
Ansi based on Runtime Data (msedge.exe )
ProviderInfo
Ansi based on Runtime Data (msedge.exe )
ProviderOrder
Ansi based on Runtime Data (msedge.exe )
ProviderPath
Ansi based on Runtime Data (msedge.exe )
ProxySettingsPerUser
Ansi based on Runtime Data (msedge.exe )
Publisher
Ansi based on Runtime Data (msedge.exe )
PublishExpandedPath
Ansi based on Runtime Data (msedge.exe )
QuietExpirationTime
Ansi based on Runtime Data (msedge.exe )
RaiseDefaultAuthnLevel
Ansi based on Runtime Data (msedge.exe )
reactivationbrand
Ansi based on Runtime Data (msedge.exe )
RedirectionMode
Ansi based on Runtime Data (msedge.exe )
RegionColor
Ansi based on Runtime Data (msedge.exe )
RegionOpacity
Ansi based on Runtime Data (msedge.exe )
RegisterAdapterName
Ansi based on Runtime Data (msedge.exe )
RegistrationEnabled
Ansi based on Runtime Data (msedge.exe )
RelativePath
Ansi based on Runtime Data (msedge.exe )
ReleaseId
Ansi based on Runtime Data (msedge.exe )
RemoteServer
Ansi based on Runtime Data (msedge.exe )
RequireUniqueAccessibility
Ansi based on Runtime Data (msedge.exe )
ResourcePolicies
Ansi based on Runtime Data (msedge.exe )
ResyncResetTime
Ansi based on Runtime Data (msedge.exe )
S-1-5-21-735145574-3570218355-1207367261-1001
Ansi based on Runtime Data (msedge.exe )
safebrowsing.incidents_sent
Ansi based on Runtime Data (msedge.exe )
SafeDllSearchMode
Ansi based on Runtime Data (msedge.exe )
search_provider_overrides
Ansi based on Runtime Data (msedge.exe )
SearchList
Ansi based on Runtime Data (msedge.exe )
Security
Ansi based on Runtime Data (msedge.exe )
SenseDlpEnabled
Ansi based on Runtime Data (msedge.exe )
Serial_Access_Num
Ansi based on Runtime Data (msedge.exe )
session.restore_on_startup
Ansi based on Runtime Data (msedge.exe )
session.startup_urls
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.last_triggered_for_default_search
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.last_triggered_for_homepage
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.last_triggered_for_startup_urls
Ansi based on Runtime Data (msedge.exe )
settings_reset_prompt.prompt_wave
Ansi based on Runtime Data (msedge.exe )
ShortcutName
Ansi based on Runtime Data (msedge.exe )
software_reporter.prompt_seed
Ansi based on Runtime Data (msedge.exe )
software_reporter.prompt_version
Ansi based on Runtime Data (msedge.exe )
software_reporter.reporting
Ansi based on Runtime Data (msedge.exe )
StatusCodes
Ansi based on Runtime Data (msedge.exe )
StoresServiceClassInfo
Ansi based on Runtime Data (msedge.exe )
StreamResource
Ansi based on Runtime Data (msedge.exe )
StreamResourceType
Ansi based on Runtime Data (msedge.exe )
Supported
Ansi based on Runtime Data (msedge.exe )
SupportedNameSpace
Ansi based on Runtime Data (msedge.exe )
SystemManufacturer
Ansi based on Runtime Data (msedge.exe )
SystemProductName
Ansi based on Runtime Data (msedge.exe )
SystemSetupInProgress
Ansi based on Runtime Data (msedge.exe )
Threading
Ansi based on Runtime Data (msedge.exe )
ThreadingModel
Ansi based on Runtime Data (msedge.exe )
TransparentEnabled
Ansi based on Runtime Data (msedge.exe )
TrustLevel
Ansi based on Runtime Data (msedge.exe )
URL Protocol
Ansi based on Runtime Data (msedge.exe )
usagestats
Ansi based on Runtime Data (msedge.exe )
UsageStatsInSample
Ansi based on Runtime Data (msedge.exe )
user_experience_metrics.stability.exited_cleanly
Ansi based on Runtime Data (msedge.exe )
UserenvDebugLevel
Ansi based on Runtime Data (msedge.exe )
WinSock_Registry_Version
Ansi based on Runtime Data (msedge.exe )
WritePermissionsCheck
Ansi based on Runtime Data (msedge.exe )
Ws2_32NumHandleBuckets
Ansi based on Runtime Data (msedge.exe )
Ws2_32SpinCount
Ansi based on Runtime Data (msedge.exe )
{374DE290-123F-4565-9164-39C4925E467B}
Ansi based on Runtime Data (msedge.exe )
--type=crashpad-handler "--user-data-dir=%LOCALAPPDATA%\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=%LOCALAPPDATA%\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=107.0.5304.110 "--annotation=exe=%PROGRAMFILES%\(x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=107.0.1418.56 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0x168,0x7fff68b6b208,0x7fff68b6b218,0x7fff68b6b228
Ansi based on Process Commandline (msedge.exe , msedge.exe)
94061ca0-fb42-5b87-f7f1-254b0a86f9fd
Ansi based on Runtime Data (msedge.exe )
--type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.16299.192 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5416 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2
Ansi based on Process Commandline (msedge.exe , msedge.exe)
401b5439-6b0c-45cd-9c08-7080760bd043
Ansi based on Runtime Data (msedge.exe )
418A073AA3BC1C75
Ansi based on Runtime Data (msedge.exe )
5d8087dd-3a9b-4f56-90df-49196cdc4f11
Ansi based on Runtime Data (msedge.exe )
82fe78cc-ff52-4e2f-a7bb-5c90636d14ba
Ansi based on Runtime Data (msedge.exe )
af2ca688-62aa-48e9-8bf6-a0ca0cae2354
Ansi based on Runtime Data (msedge.exe )
MachineGuid
Ansi based on Runtime Data (msedge.exe )
--type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:2
Ansi based on Process Commandline (msedge.exe , msedge.exe)
44484773-a039-5c4a-d95c-2c23f586497c
Ansi based on Runtime Data (msedge.exe )
504665a2-31f7-4b2f-bf1b-9635312e8088
Ansi based on Runtime Data (msedge.exe )
5828b13b-49ca-4017-9455-7e6c0c36eb6a
Ansi based on Runtime Data (msedge.exe )
a0386e75-f70c-464c-a9ce-33c44e091623
Ansi based on Runtime Data (msedge.exe )
a4112d1a-6dfa-476e-bb75-e350d24934e1
Ansi based on Runtime Data (msedge.exe )
ae5cf422-786a-476a-ac96-753b05877c99
Ansi based on Runtime Data (msedge.exe )
b71ee1de-b092-4737-a55f-ecdf2e70e6be
Ansi based on Runtime Data (msedge.exe )
c9c074d2-ff9b-410f-8ac6-81c7b8e60d0f
Ansi based on Runtime Data (msedge.exe )
ConfigFlags
Ansi based on Runtime Data (msedge.exe )
d5cc9846-9cd8-5306-dece-438825703e54
Ansi based on Runtime Data (msedge.exe )
LocaleName
Ansi based on Runtime Data (msedge.exe )
SecurityDescriptor
Ansi based on Runtime Data (msedge.exe )
VulkanExplicitLayers
Ansi based on Runtime Data (msedge.exe )
VulkanImplicitLayers
Ansi based on Runtime Data (msedge.exe )
--type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1069073182 --mojo-platform-channel-handle=3168 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=renderer --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --time-ticks-at-unix-epoch=-1704039767495918 --launch-time-ticks=1070234532 --mojo-platform-channel-handle=3184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:1
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3424 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5284 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5504 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5556 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5644 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=4460 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:3
Ansi based on Process Commandline (msedge.exe , msedge.exe)
AdapterTimeoutLimit
Ansi based on Runtime Data (msedge.exe )
AddrConfigControl
Ansi based on Runtime Data (msedge.exe )
AllowUnqualifiedQuery
Ansi based on Runtime Data (msedge.exe )
AppendToMultiLabelName
Ansi based on Runtime Data (msedge.exe )
AutodialDLL
Ansi based on Runtime Data (msedge.exe )
CacheAllCompartments
Ansi based on Runtime Data (msedge.exe )
DefaultRegistrationRefreshInterval
Ansi based on Runtime Data (msedge.exe )
DefaultRegistrationTTL
Ansi based on Runtime Data (msedge.exe )
DirectAccessPreferLocal
Ansi based on Runtime Data (msedge.exe )
DirectAccessQueryOrder
Ansi based on Runtime Data (msedge.exe )
DisableAdapterDomainName
Ansi based on Runtime Data (msedge.exe )
DisableCoalescing
Ansi based on Runtime Data (msedge.exe )
DisableDynamicUpdate
Ansi based on Runtime Data (msedge.exe )
DisableIdnEncoding
Ansi based on Runtime Data (msedge.exe )
DisableParallelAandAAAA
Ansi based on Runtime Data (msedge.exe )
DisableReverseAddressRegistrations
Ansi based on Runtime Data (msedge.exe )
DisableServerUnreachability
Ansi based on Runtime Data (msedge.exe )
DisableSmartNameResolution
Ansi based on Runtime Data (msedge.exe )
DisableSmartProtocolReordering
Ansi based on Runtime Data (msedge.exe )
DisableWanDynamicUpdate
Ansi based on Runtime Data (msedge.exe )
DnsQueryTimeouts
Ansi based on Runtime Data (msedge.exe )
DnsQuickQueryTimeouts
Ansi based on Runtime Data (msedge.exe )
DnsSecureNameQueryFallback
Ansi based on Runtime Data (msedge.exe )
DomainNameDevolutionLevel
Ansi based on Runtime Data (msedge.exe )
DowncaseSpnCauseApiOwnerIsTooLazy
Ansi based on Runtime Data (msedge.exe )
DynamicServerQueryOrder
Ansi based on Runtime Data (msedge.exe )
EnableAdapterDomainNameRegistration
Ansi based on Runtime Data (msedge.exe )
EnableDAForAllNetworks
Ansi based on Runtime Data (msedge.exe )
EnableIdnMapping
Ansi based on Runtime Data (msedge.exe )
EnableMulticast
Ansi based on Runtime Data (msedge.exe )
EnableMultiHomedRouteConflicts
Ansi based on Runtime Data (msedge.exe )
FilterClusterIp
Ansi based on Runtime Data (msedge.exe )
FilterVPNTrigger
Ansi based on Runtime Data (msedge.exe )
Hostname
Ansi based on Runtime Data (msedge.exe )
MaxCachedSockets
Ansi based on Runtime Data (msedge.exe )
MaxCacheSize
Ansi based on Runtime Data (msedge.exe )
MaxCacheTtl
Ansi based on Runtime Data (msedge.exe )
MaxNegativeCacheTtl
Ansi based on Runtime Data (msedge.exe )
MaxNumberOfAddressesToRegister
Ansi based on Runtime Data (msedge.exe )
MaxSockaddrLength
Ansi based on Runtime Data (msedge.exe )
MinSockaddrLength
Ansi based on Runtime Data (msedge.exe )
MulticastResponderFlags
Ansi based on Runtime Data (msedge.exe )
MulticastSenderFlags
Ansi based on Runtime Data (msedge.exe )
MulticastSenderMaxTimeout
Ansi based on Runtime Data (msedge.exe )
NewDhcpSrvRegistration
Ansi based on Runtime Data (msedge.exe )
PreferLocalOverLowerBindingDNS
Ansi based on Runtime Data (msedge.exe )
PrioritizeRecordData
Ansi based on Runtime Data (msedge.exe )
QueryAdapterName
Ansi based on Runtime Data (msedge.exe )
QueryIpMatching
Ansi based on Runtime Data (msedge.exe )
QueryNetBTFQDN
Ansi based on Runtime Data (msedge.exe )
RegisterPrimaryName
Ansi based on Runtime Data (msedge.exe )
RegisterReverseLookup
Ansi based on Runtime Data (msedge.exe )
RegisterWanAdapters
Ansi based on Runtime Data (msedge.exe )
RegistrationMaxAddressCount
Ansi based on Runtime Data (msedge.exe )
RegistrationOverwrite
Ansi based on Runtime Data (msedge.exe )
RegistrationRefreshInterval
Ansi based on Runtime Data (msedge.exe )
RegistrationTtl
Ansi based on Runtime Data (msedge.exe )
ResolverRegistration
Ansi based on Runtime Data (msedge.exe )
ResolverRegistrationOnly
Ansi based on Runtime Data (msedge.exe )
ScreenBadTlds
Ansi based on Runtime Data (msedge.exe )
ScreenDefaultServers
Ansi based on Runtime Data (msedge.exe )
ScreenUnreachableServers
Ansi based on Runtime Data (msedge.exe )
ServerPriorityTimeLimit
Ansi based on Runtime Data (msedge.exe )
ShortnameProxyDefault
Ansi based on Runtime Data (msedge.exe )
TestMode_AdaptiveTimeoutHistoryLength
Ansi based on Runtime Data (msedge.exe )
TestMode_AdaptiveTimeoutRecalculationInterval
Ansi based on Runtime Data (msedge.exe )
Transports
Ansi based on Runtime Data (msedge.exe )
UdpRecvBufferSize
Ansi based on Runtime Data (msedge.exe )
UpdateSecurityLevel
Ansi based on Runtime Data (msedge.exe )
UpdateTopLevelDomainZones
Ansi based on Runtime Data (msedge.exe )
UseCompartments
Ansi based on Runtime Data (msedge.exe )
UseDelayedAcceptance
Ansi based on Runtime Data (msedge.exe )
UseDomainNameDevolution
Ansi based on Runtime Data (msedge.exe )
UseHostsFile
Ansi based on Runtime Data (msedge.exe )
UseNewRegistration
Ansi based on Runtime Data (msedge.exe )
WaitForNameErrorOnAll
Ansi based on Runtime Data (msedge.exe )
WinSock 2.0 Provider ID
Ansi based on Runtime Data (msedge.exe )
--type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1784 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2596 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
--type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 --field-trial-handle=1984,i,11494085946610829956,3484735810888912694,131072 /prefetch:8
Ansi based on Process Commandline (msedge.exe , msedge.exe)
1.57BD57A900865FCC41894D6FBE2A236ABCB9373D643611859F3CEE67F051C87A
Ansi based on File String Dumps (manifest.fingerprint)
1.5B4871B6EFABE2D5BE2593D45F4DC57F3B85BCDB2E8B1E66E841D917EC9EEF7B
Ansi based on File String Dumps (manifest.fingerprint)
1.6B0C78F990BB89A5C85456DAB55966F178D309DAE196077E1C562CE1F59FF72C
Ansi based on File String Dumps (manifest.fingerprint)
1.A00289AF85D31D698A0F6753B6CE67DBAB4BDFF639BDE5FC588A5D5D8A3885D5
Ansi based on File String Dumps (manifest.fingerprint)
1.B5AB084600D8CE80C149572FF88CE9C4B162B96DD74170A59A00019467804A77
Ansi based on File String Dumps (manifest.fingerprint)
1.C1092FCD222EDFB14D8425498DFDBDA91571C17E48E0C1ABE169731BBF8094E7
Ansi based on File String Dumps (manifest.fingerprint)
1.D2D8EF421ED7A19D503C6F8FE0BBEC1A7200AAE6A1367D8863F133B04D1FA31E
Ansi based on File String Dumps (manifest.fingerprint)
107.0.1418.56
Ansi based on File String Dumps (Last Version)
1123movies.la/123moviess.la/3dmmgame.com/4playstation.com/aashingtonpost.com/adultdfriendfinder.com/aircananda.com/aks.ms/alaskaaair.com/alibabaa.com/alibbaba.com/alrecipes.com/ameritraade.com/answwers.com/arketwatch.com/ashshleyfurniture.com/ationalgeographic.com/autuotrader.co.uk/banknkofamerica.com/bankofamericac.com/bbbc.co.uk/bbodybuilding.com/besstbuy.com/bettycrrocker.com/bizjourrnals.com/blizzzard.com/brazers.com/business-dictionary.com/cheaaptickets.com/cheapticckets.com/cheapticickets.com/cheapticketts.com/ciciti.com/cititi.com/conversee.com/dalasnews.com/dcheaptickets.com/ddisney.com/diisney.com/ealclearpolitics.com/ebcrawler.com/ecapitalone.com/ecarsforsale.com/echeapflights.com/eelsalvador.com/egovernmentjobs.com/enewlook.com/epornomovies.com/ereserved.com/gogog.com/heaptickets.com/hillton.com/hollwoodreporter.com/hotells.com/howstuffwoorks.com/icarsforsale.com/idietdoctor.com/igovernmentjobs.com/immobbiliare.it/indianexpres.com/inorwegian.com/iplaystation.com/ipopculture.com/ipornomovies.com/iprimevideo.com/isalesforce.com/kiddshealth.org/kidsheallth.org/lautotrader.co.uk/laystation.com/libertaddigittal.com/litererotica.com/lover-blog.com/mapquestt.com/markettwatch.com/marketwatcch.com/markketwatch.com/marriiott.com/marriottt.com/meetacritic.com/minnutouno.com/moneysupeermarket.com/moneysuupermarket.com/monsterr.com/moovistar.com/msnbcc.com/mstackoverflow.com/nairalandd.com/nortton.com/nyttimes.com/o22.co.uk/oentrepreneur.com/ofice.com/pannasonic.com/playstattion.com/playtstation.com/porn3000.com/ppetfinder.com/pricceline.com/pricelinne.com/pricezaza.com/priiceline.com/prriceline.com/reverrb.com/ryannair.com/soouthwest.com/southwesst.com/spokeeo.com/spriintpcs.com/sprintpccs.com/sprintpcss.com/sprinttpcs.com/ticcketmaster.com/tickeetmaster.com/ticketmasster.com/ticketmasteer.com/ticketmasterr.com/travelelocity.com/traveloocity.com/tripodd.com/univvision.com/unnited.com/usnewws.com/vnexpres.net/walllgreens.com/weathher.com/webcrawller.com/wiwizards.com/wwunderground.com/wwwunderground.com/wwww.livesccore.com/wwww.livescoree.com/ycheaptickets.com/yknowyourmeme.com/atlanticunionbanksecure.com/jaccssecure.jp/lanzoug.com/mcas-gov.ms/microsoftonline.us/microsoftsecurityinsights.com/mysouthshorebank-secure.com/orbitcollectibles.com/
Ansi based on File String Dumps (typosquatting_list.pb)
1704040895057A27ACECF-627B-4527-8EAA-C7F1F18E3F92
Ansi based on File String Dumps (.ses)
2023/12/31-08:40:34.655 1770 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-0000012023/12/31-08:40:34.659 1770 Recovering log #32023/12/31-08:40:34.660 1770 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:34.687 dc4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-0000012023/12/31-08:40:34.689 dc4 Recovering log #92023/12/31-08:40:34.695 dc4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000009.log 2023/12/31-08:40:47.039 fc0 Level-0 table #13: started2023/12/31-08:40:47.075 fc0 Level-0 table #13: 855214 bytes OK2023/12/31-08:40:47.080 fc0 Delete type=0 #92023/12/31-08:40:47.081 fc0 Compacting 4@0 + 0@1 files2023/12/31-08:40:47.104 fc0 Generated table #14@0: 3 keys, 456792 bytes2023/12/31-08:40:47.104 fc0 Compacted 4@0 + 0@1 files => 456792 bytes2023/12/31-08:40:47.109 fc0 compacted to: files[ 0 1 0 0 0 0 0 ]2023/12/31-08:40:47.112 fc0 Delete type=2 #32023/12/31-08:40:47.112 fc0 Delete type=2 #72023/12/31-08:40:47.112 fc0 Delete type=2 #102023/12/31-08:40:47.112 fc0 Delete type=2 #13
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:34.719 dc4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-0000012023/12/31-08:40:34.720 dc4 Recovering log #32023/12/31-08:40:34.720 dc4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.385 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Platform Notifications/MANIFEST-0000012023/12/31-08:40:35.387 1d5c Recovering log #32023/12/31-08:40:35.387 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.391 18b4 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-0000012023/12/31-08:40:35.392 18b4 Recovering log #32023/12/31-08:40:35.393 18b4 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.409 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-0000012023/12/31-08:40:35.410 1d5c Recovering log #32023/12/31-08:40:35.410 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.418 1d5c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-0000012023/12/31-08:40:35.420 1d5c Recovering log #32023/12/31-08:40:35.422 1d5c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:35.713 fc0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-0000012023/12/31-08:40:35.714 fc0 Recovering log #32023/12/31-08:40:35.715 fc0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:37.553 1dc0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-0000012023/12/31-08:40:37.563 1dc0 Recovering log #42023/12/31-08:40:37.573 1dc0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000004.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:37.564 b2c Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-0000012023/12/31-08:40:37.574 b2c Recovering log #42023/12/31-08:40:37.582 b2c Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000004.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:47.211 5d0 Reusing MANIFEST %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-0000012023/12/31-08:40:47.219 5d0 Recovering log #32023/12/31-08:40:48.902 5d0 Reusing old log C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log
Ansi based on File String Dumps (LOG)
2023/12/31-08:40:49.198 b84 Creating DB %LOCALAPPDATA%\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing.2023/12/31-08:40:49.881 b84 Reusing MANIFEST C:\Users\%USERNAME%\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001
Ansi based on File String Dumps (LOG)
20_1_120_1_1&4_IPH_FocusHelpBubbleScreenReaderPromo*$IPH_FocusHelpBubbleScreenReaderPromo4_IPH_GMCCastStartStopIPH_GMCCastStartStop4_IPH_LiveCaptionIPH_LiveCaption4_IPH_PasswordsAccountStorage!IPH_PasswordsAccountStorage4_IPH_DesktopPwaInstallIPH_DesktopPwaInstall4_IPH_ProfileSwitchIPH_ProfileSwitch#4_IPH_AutofillVirtualCardSuggestion'!IPH_AutofillVirtualCardSuggestion4_IPH_msFeedbackRatingIPH_msFeedbackRating3_msedge_closedmsedge_closed3_msedge_closedmsedge_closed3_msedge_closedmsedge_closed021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamj021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamj021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7$16dbfb13-6c11-46ec-92c3-810b28aa8af7ihttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zhttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BE7EC3BEA"JTue, 08 Nov 2022 15:14:18 GMTPapplication/octet-streambapplication/octet-streamjpl021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/octet-streambapplication/octet-streamj021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/x-zip-compressedbapplication/octet-streamj021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/x-zip-compressedbapplication/octet-streamjtp021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052de$b0df0325-fc56-4756-a1cb-5b3b9eb052dejhttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.ziphttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamhttps://notepad-plus-plus.org/"/https://notepad-plus-plus.org/downloads/v8.4.7/*https://notepad-plus-plus.org/0"0x8DAC19BEAB8D6BA"JTue, 08 Nov 2022 15:14:22 GMTPapplication/x-zip-compressedbapplication/octet-streamjtp3_msedge_closed#msedge_closed021_download,16dbfb13-6c11-46ec-92c3-810b28aa8af7021_download,b0df0325-fc56-4756-a1cb-5b3b9eb052dey{021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/octet-streambapplication/octet-streamj021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamjxt021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,e065e99e-04f3-4e1e-b5fd-a888e0f6496c$e065e99e-04f3-4e1e-b5fd-a888e0f6496c.https://aka.ms/vs/17/release/vc_redist.x86.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"JWed, 15 Feb 2023 07:36:44 GMTPapplication/x-msdownloadbapplication/octet-streamj`\:pv?\021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"JFri, 27 Jan 2023 19:12:56 GMTPapplication/octet-streambapplication/octet-streamj021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"JFri, 27 Jan 2023 19:12:56 GMTPapplication/x-msdownloadbapplication/octet-streamjxt021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"JFri, 27 Jan 2023 19:12:56 GMTPapplication/x-msdownloadbapplication/octet-streamj`\021_download,4c4828d9-af71-49f9-b06f-028c1a782a14$4c4828d9-af71-49f9-b06f-028c1a782a14.https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exehttps://learn.microsoft.com/"Vhttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170*https://www.bing.com/0BD"0xD3DD54E0377111B56531C055EED96D48522DAF8
Ansi based on File String Dumps (000003.log)
__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global__global
Ansi based on File String Dumps (000003.log)
database_metadata 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 e3e9274bea3629d0cf0cdf4df232c4d5 e3e9274bea3629d0cf0cdf4df232c4d5 627e2d3fc153120fb489d9f135f52394 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 806b9ba4c71ee770bde1effc5f33c190 627e2d3fc153120fb489d9f135f52394 f72ca18e903ded01d25d2888f86abb79 fd34edfe67a924377d8a9dfe9a78a38a 806b9ba4c71ee770bde1effc5f33c190 e3e9274bea3629d0cf0cdf4df232c4d5 627e2d3fc153120fb489d9f135f52394 f72ca18e903ded01d25d2888f86abb79 806b9ba4c71ee770bde1effc5f33c190D abdeed69e00f9959493f676cab0b322b fd34edfe67a924377d8a9dfe9a78a38a abdeed69e00f9959493f676cab0b322b fd34edfe67a924377d8a9dfe9a78a38a& d6d28bd834deb4c4d2300e4c62e67d34
Ansi based on File String Dumps (000003.log)
DB_VERSION
Ansi based on File String Dumps (000003.log)
URES:0INITDATA_NEXT_RESOURCE_IDINITDATA_DB_VERSIONURES:0PRES:0URES:1INITDATA_NEXT_RESOURCE_IDPRES:0URES:1PRES:1URES:2INITDATA_NEXT_RESOURCE_IDPRES:1INITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehREGID_TO_ORIGIN:0https://ntp.msn.com/RES:0.https://ntp.msn.com/edge/ntp/service-worker.jsURES:2PRES:2REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js trueh+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/REGID_TO_ORIGIN:0RES:0PRES:2PRES:2URES:3INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:1.https://ntp.msn.com/edge/ntp/service-worker.jsURES:3PRES:39REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp.https://ntp.msn.com/edge/ntp/service-worker.js truehURES:4INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:2Ahttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1URES:4PRES:4RES:1PRES:3PRES:3NREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehURES:5INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:3Ahttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1URES:5PRES:5RES:2PRES:4PRES:41(REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpAhttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=-1 truehURES:6INITDATA_NEXT_RESOURCE_IDURES:6PRES:6URES:7INITDATA_NEXT_RESOURCE_IDPRES:6INITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREGID_TO_ORIGIN:1https://ntp.msn.com/RES:4Thttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720URES:7PRES:7RES:3PRES:5PRES:5=REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 trueh+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/REGID_TO_ORIGIN:1RES:4PRES:7PRES:7ZURES:8INITDATA_NEXT_RESOURCE_IDURES:8PRES:8URES:9INITDATA_NEXT_RESOURCE_IDPRES:8oHURES:9PRES:9v4*94URES:10INITDATA_NEXT_RESOURCE_IDPRES:9INITDATA_NEXT_REGISTRATION_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREGID_TO_ORIGIN:2https://ntp.msn.com/RES:5Thttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720URES:10PRES:10REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntpThttps://ntp.msn.com/edge/ntp/service-worker.js?riverAgeMinutes=180&navAgeMinutes=720 truehURES:11INITDATA_NEXT_RESOURCE_IDINITDATA_NEXT_VERSION_ID+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREGID_TO_ORIGIN:2https://ntp.msn.com/RES:6|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=trueURES:11PRES:11RES:5PRES:10PRES:10REG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true truehREG:https://ntp.msn.com/https://ntp.msn.com/edge/ntp|https://ntp.msn.com/edge/ntp/service-worker.js?raceEnabled=true&riverAgeMinutes=180&navAgeMinutes=2880&enableNavPreload=true trueh
Ansi based on File String Dumps (000003.log)
231202091253Z0chxmtR1&0$1G0E0chxmtRtyit1G0E0tyit1H0FWashington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0q:lNmoe|4eI9L9F)< S(g6&|;}ty2CNTV':*RZ(20231202091302.491Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:FC41-4BD4-D2201%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100231012190725Z250110190725Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:FC41-4BD4-D2201%0#Microsoft Time-Stamp Service0Nsf[4[6z0W.0 j)8_DX0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0")(I9YLyszDZv^1+Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:FC41-4BD4-D2201%0#Microsoft Time-Stamp ServicetnzIt~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231202101536Z20231203101536Z0t0:1,0*01(0&0C%^TE]msWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010DIJf3e_QGh+kk,RIDy|Cy`a~e,j,Cg
Ansi based on File String Dumps (manifest.cat)
231218051513Z0mRM>1G0E0mRM>1H0F ehy1&0$1G0E0 ehyU>"%Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA(4Xy1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0cAq53n6mxaRH1:0mR20231218051519.238Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:8D41-4BF7-B3B71%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100231012190729Z250110190729Z0Washington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:8D41-4BF7-B3B71%0#Microsoft Time-Stamp Service0xZ]MUdGzWxN'B|IGksQ@,e*D~@=#_^:X0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0:F@b(A2.(8il$GTQ/h0?'|N.|dF1M22k22?WP HMeT0Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1-0+$Microsoft Ireland Operations Limited1&0$Thales TSS ESN:8D41-4BF7-B3B71%0#Microsoft Time-Stamp Service~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100*!v0"20231218094006Z20231219094006Z0t0:1,0*01(0&0H=6J~,BA=)Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010mV;s~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010|S*'0r?@w<6bqkP5yRqnFG42|ALE e
Ansi based on File String Dumps (manifest.cat)
231218051603Z0 ehy1&0$1G0E0 ehy^f11G0E0^f0V1H0FU>"%Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0Tg]$~Yuv_ZW 6Zrk20231218051608.181Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:F002-05E0-D9471%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100230525191208Z240201191208Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:F002-05E0-D9471%0#Microsoft Time-Stamp Service0)<?V|HgmzT!Ebc`2V"PrRh.|qpX0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0{-4.DKbN$97jn#VBx6>9z1dihMY#Y9gc5P{BnWashington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:F002-05E0-D9471%0#Microsoft Time-Stamp Service7U[(~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231218033131Z20231219033131Z0w0=1/0-01(0&0dZ~l'bBl%2bT146_Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010Az/ERnw%~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20106#8I<Su'UJu*ZaVrPITdyy >oke*Vme}&TxuPi(,S-
Ansi based on File String Dumps (manifest.cat)
231225110754Z01G0E01H0FG([W*91&0$1G0E0m50*Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCAo`d6eMd1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0oW-qqyEif|c2r |Afwxr zh [I}6o20231225110802.753Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3303-05E0-D9471%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100230525191201Z240201191201Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3303-05E0-D9471%0#Microsoft Time-Stamp Service0sUdhs8g11UXnl!c0<2~^[5%os5rZ8KE{lGX0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt03]ti"(de^Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3303-05E0-D9471%0#Microsoft Time-Stamp Service~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231225035949Z20231226035949Z0w0=1/0-01(0&0y_nv\DvB#*Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010bJS5&~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010H4&.>>%YUO+<KIl++.^Ve7
Ansi based on File String Dumps (manifest.cat)
231228134619Z00 {@1G0E00 {@1H0F1&0$1G0E0yhB/Washington1Redmond1Microsoft Corporation1;092Microsoft Corporation Third Party Marketplace Root0101008231535Z341008232535Z0Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0dl6-,nLKq81#=\sQS&amZwV3'GEfRC;:"jU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarRoo_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarRoo_2010-10-05.crt0nl%of(QdY<"7zoiGm-Nd:B!r>HF?V,9qo4I1I#*?s3:2Washington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCA0230511194424Z240508194424Z0u1Washington1Redmond1Microsoft Corporation1Build Manifest Signing0#Sk6/}ltsRw+08!^pJJYUJ.,lU[8y2f^."%UOv:081Microsoft Corporation1464321+5010040V3'GU0S0QKhttp://crl.microsoft.com/pki/crl/products/MicCorThiParMarPCA_2010-10-05.crl0`T0R0PDhttp://www.microsoft.com/pki/certs/MicCorThiParMarPCA_2010-10-05.crt0R~me28 $@#7R =tJ(G!HuyJ4 DfRS0gJWashington1Redmond1Microsoft Corporation1:081Microsoft Corporation Third Party Marketplace PCAz70z1l0j4https://www.1eswiki.com/wiki/ADO_Manifest_Generator 0HWEtIc\)I8c|A{J720231228134625.151Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3703-05E0-D9471%0#Microsoft Time-Stamp ServiceWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100230525191227Z240201191227Z0Washington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3703-05E0-D9471%0#Microsoft Time-Stamp Service0~wIgs)kPX_pdtIhM)La#k&aV$v0kx/X0V0TNhttp://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l`0^0\Phttp://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010(1).crt0,0lY?M8<hPdSnQ F^4`o_\EpiG6zLO~Washington1Redmond1Microsoft Corporation1200)Microsoft Root Certificate Authority 20100210930182225Z300930183225Z0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 20100`}jRq\Q17&S|9a0\O,s=CN!]_0t\RQ]<F5)U0S0Q0A0?3http://www.microsoft.com/pkiops/Docs/Repository.htm0O0M0KEhttp://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0ZN0L0J>http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0>NGdxfg:SMxSu$Was.,k{n?,xJ>f;OctH,WITd!TkjEAf=iAI~~$5g+'B=%tt[jpcSMWashington1Redmond1Microsoft Corporation1%0#Microsoft America Operations1'0%nShield TSS ESN:3703-05E0-D9471%0#Microsoft Time-Stamp Service~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010020231228024625Z20231229024625Z0w0=1/0-01(0&0a4y++SxAzEbdWashington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010=b70~0|1Washington1Redmond1Microsoft Corporation1&0$Microsoft Time-Stamp PCA 2010 D(^,6O47A6a7Px$fDL;)(p0m99MAIwx;f}<9.eI0T
Ansi based on File String Dumps (manifest.cat)
8W@.0/g$O @<Sp.+5Loeu50s'J<SH;o_+fi81E*y<1lq=uoom>rZ,f-JT-_7BtgrLC.L%{a]z@5 J(6=O&-TW1Kn'sxzz5 sb':*z:rw/u*zk[9Y"AQi^cX_()jnV`(C1"B;M/u-Z[)}=A|YNYWsH2tN+l$;S{vpWwfAQx:{q?el?n^Lad&,!7)eWFSGX)Ws)s@2ns=5>fXO=f>CY,Tg-B039__!Kd0dNd;=:7`Q#Y]P'V7''t]8Tw^mZ1D@Vj"0[xFu}-{X4Uu<q"*T{anz2@?S#%xXZW]<aCEIM-wPQ*o.zTkteLbifwE
Ansi based on File String Dumps (deny_full_domains.list)
955db0a8b4d581d39932e0dd84fc51c5b0f1b188842b9eb03944638a58370ae6
Ansi based on File String Dumps (manifest.spdx.json.sha256)
b0c7c1e34f59588dd1eb2e9f33d2cb12e9940cd2e4e0e9dbd99987ae7896c76c
Ansi based on File String Dumps (manifest.spdx.json.sha256)
cb7580e3def52fa689296b33d03e93cda7a187ae34382cd74fdcef630788d5e3
Ansi based on File String Dumps (manifest.spdx.json.sha256)
d51763c309c9f33927abd3cac5a9e102f8f26bdf5b1d5ef173c9a118c228b4e7
Ansi based on File String Dumps (manifest.spdx.json.sha256)
e6d8806acc9db3cfd3f42bd8f0ad83471ce57365dd5d1821da89fd0904d8c31d
Ansi based on File String Dumps (manifest.spdx.json.sha256)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="41625522/32637 - 2023-12-02T09:09:44.908Z"><title>Wallet Express Checkout</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><script src="./load-ec-i18n.bundle.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>html { box-sizing: border-box; } *, *:after, *:before { box-sizing: inherit; } #modal-root { position: fixed; } #dialog-root { position: fixed; } .background { background-color: #F3F3F3; } body { overflow: hidden; }</style></head><body style="margin: 0"><div id="root" class="background"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/wallet-drawer.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet-drawer.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:11:58.840Z"><title>Mini Wallet</title><script defer="defer" src="/base-error-reporting.js"></script><script defer="defer" src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>body { background-color: #F3F3F3; } @media (prefers-color-scheme: dark) { body { background-color: #202020; } }</style></head><body style="margin: 0"><mini-wallet></mini-wallet><script defer="defer" src="./miniwallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (mini-wallet.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:12:22.133Z"><title>Wallet Notification</title><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#notification-divider { min-width: 298px; max-width: 298px; border-top: 1px solid rgb(239, 239, 239); } @media (prefers-color-scheme: dark) { #notification-divider { border-top-color: rgb(82, 82, 82); } } #splash-root { overflow: hidden; height: 108px; width: 298px; pointer-events: none; top: 0; z-index: 15; /* see z-index.ts */ opacity: 1; } .skeletal-bg { background-color: rgb(237, 237, 237); } @media (prefers-color-scheme: dark) { .skeletal-bg { background-color: rgb(92, 92, 92); } } .skeletal-header { height: 44px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-header-v2 { height: 32px; margin-block-start: 8px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-image { height: 108px; border-bottom: 1px solid transparent; width: 100%; display: flex; align-items: center; justify-content: space-between; } .skeletal-content { height: 164px; border-bottom: 1px solid transparent; width: 100%; display: flex; flex-direction: column; } .skeletal-content-v2 { height: 76px; border-bottom: 1px solid transparent; width: 100%; display: flex; flex-direction: column; /* padding-inline-start: 12px; */ } .skeletal-heading { width: 242px; height: 16px; margin-inline-end: 16px; border-radius: 2px; top: 10px; } .skeletal-heading-v2 { width: 200px; height: 16px; margin-inline-end: 36px; border-radius: 2px; } .skeletal-icon { width: 16px; height: 16px; border-radius: 2px; margin-inline-start: 16px; top: 10px; } .skeletal-icon-v2 { width: 16px; height: 16px; border-radius: 2px; margin-inline-start: 26px; top: 16px; margin-inline-end: 20px; } .skeletal-image-placeholder { width: 298px; height: 108px; border-radius: 2px; margin-inline-start: 16px; margin-left: 0px; } .skeletal-node { width: 266px; height: 12px; border-radius: 2px; margin-inline-start: 16px; margin-top: 14px; } .skeletal-node-v2 { width: 200px; height: 12px; border-radius: 2px; margin-inline-start: 62px; margin-top: 4px; } .skeletal-button { width: 139px; height: 36px; border-radius: 2px; margin-inline-start: 16px; margin-top: 14px; } .skeletal-button-v2 { width: 88px; height: 16px; border-radius: 2px; margin-inline-start: 62px; margin-top: 12px; } #app-root { min-width: 298px; max-width: 298px; }</style></head><body style="margin: 0"><div id="notification-divider"></div><div id="splash-root"><div class="skeletal-header-v2" id="splash-header-v2"><div class="skeletal-bg skeletal-icon-v2"></div><div class="skeletal-bg skeletal-heading-v2"></div></div><div class="skeletal-content-v2" id="splash-content-v2"><div class="skeletal-bg skeletal-node-v2"></div><div class="skeletal-bg skeletal-node-v2"></div><div class="skeletal-bg skeletal-button-v2"></div></div></div><div id="app-root"></div><script defer="defer" src="/notification.bundle.js"></script></body></html>
Ansi based on File String Dumps (notification.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42033296/32637 - 2023-12-18T05:12:22.133Z"><title>Wallet Notification</title><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>body { background-color: #F3F3F3; } @media (prefers-color-scheme: dark) { body { background-color: #202020; } }</style></head><body style="margin: 0"><notification-fast></notification-fast><script defer="defer" src="/notification_fast.bundle.js"></script></body></html>
Ansi based on File String Dumps (notification_fast.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:05:09.955Z"><title>Wallet Tokenized Card</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style></head><body style="margin: 0"><div id="app-root"></div><script defer="defer" src="/tokenized-card.bundle.js"></script></body></html>
Ansi based on File String Dumps (tokenized-card.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:06:24.842Z"><title>Wallet</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><link rel="manifest" href="/manifest.webapp.json"><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#modal-root { position: fixed; } #dialog-root { position: fixed; z-index: 6; top: 15px; right: 50%; transform: translate(50%, 0px); } #fluent-default-layer-host { z-index: 11000000 !important; }</style></head><body style="margin: 0"><div id="app-root"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/runtime.bundle.js"></script><script defer="defer" src="/crypto.bundle.js"></script><script defer="defer" src="/vendor.bundle.js"></script><script defer="defer" src="/load-hub-i18n.bundle.js"></script><script defer="defer" src="/wallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet-crypto.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><meta version="42173439/32637 - 2023-12-25T11:06:24.842Z"><title>Wallet</title><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><script src="/wallet-error-reporting.js"></script><link rel="manifest" href="/manifest.webapp.json"><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0;@media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4;@media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51);@media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1;}</style><style>#modal-root { position: fixed; } #dialog-root { position: fixed; z-index: 6; top: 15px; right: 50%; transform: translate(50%, 0px); } #fluent-default-layer-host { z-index: 11000000 !important; }</style></head><body style="margin: 0"><div id="app-root"></div><div id="modal-root"></div><div id="dialog-root" aria-live="assertive"></div><script defer="defer" src="/runtime.bundle.js"></script><script defer="defer" src="/vendor.bundle.js"></script><script defer="defer" src="/load-hub-i18n.bundle.js"></script><script defer="defer" src="/wallet.bundle.js"></script></body></html>
Ansi based on File String Dumps (wallet.html)
<!doctype html><html dir="$i18n{textdirection}" lang="$i18n{language}"><head><meta charset="utf-8"><script src="/app-setup.js"></script><script src="/base-error-reporting.js"></script><meta version="40067032/20314 - 2023-10-09T11:57:22.952Z"><title>Wallet BNPL</title><script src="chrome://resources/js/load_time_data.m.js" type="module"></script><script src="/strings.m.js" type="module"></script><style>/* Copyright (C) Microsoft Corporation. All rights reserved. * Use of this source code is governed by a BSD-style license that can be * found in the LICENSE file. */ body { font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, 'Open Sans', 'Helvetica Neue', sans-serif; font-size: 14px; background-color: rgb(247, 247, 247); margin: 0; @media (forced-colors:none) { input::selection { color: #FFF; background: #0078D4; } @media (prefers-color-scheme: dark) { body { background-color: rgb(51, 51, 51); } @media (forced-colors:none) and (prefers-color-scheme: dark) { input::selection { color: #000; /* RGBA because Blink applies an opacity otherwise */ background: rgba(147, 184, 231, 0.996); opacity: 1; } }</style></head><body style="margin: 0"><div id="app-root"></div><script defer="defer" src="/bnpl.bundle.js"></script></body></html>
Ansi based on File String Dumps (bnpl.html)
<svg width="320" height="320" viewBox="0 0 320 320" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_iii_1_8)"><path d="M32 54.6779C32 39.4393 44.314 27.077 59.5334 27.0004C59.6251 26.9999 59.7148 27.0311 59.7866 27.0882L60.1216 27.3548C60.252 27.4585 60.4445 27.3657 60.4445 27.199C60.4445 27.0891 60.5336 27 60.6436 27H238.223C242.15 27 245.334 30.184 245.334 34.1117V162.122C245.334 166.05 242.15 169.234 238.223 169.234H79.4076C68.9346 169.234 60.4445 160.743 60.4445 150.269V95.4075C60.4445 87.7039 55.6451 81.0375 48.8593 77.3918C39.8631 72.5585 32 65.7542 32 54.6779Z" fill="url(#paint0_linear_1_8)"/><path d="M88.8882 83.7261C88.8882 69.5516 102.454 59.3179 116.082 63.2119L267.37 106.44C279.581 109.929 288 121.092 288 133.792V240.507C288 254.682 274.434 264.916 260.806 261.022L104.361 216.32C95.2024 213.703 88.8882 205.331 88.8882 195.805V83.7261Z" fill="white"/><path d="M88.8882 83.7261C88.8882 69.5516 102.454 59.3179 116.082 63.2119L267.37 106.44C279.581 109.929 288 121.092 288 133.792V240.507C288 254.682 274.434 264.916 260.806 261.022L104.361 216.32C95.2024 213.703 88.8882 205.331 88.8882 195.805V83.7261Z" fill="url(#paint1_linear_1_8)"/><path d="M32 55.4416V190.968C32 201.927 38.295 211.912 48.183 216.636L206.713 292.377C211.433 294.631 216.89 291.191 216.89 285.96V155.723C216.89 149.933 213.38 144.721 208.014 142.544L60.4445 82.6648C48.188 77.6564 32.5138 70.6919 32 55.4416Z" fill="url(#paint2_linear_1_8)"/></g><defs><filter id="filter0_iii_1_8" x="31.1111" y="25.9333" width="257.778" height="268.036" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="BackgroundImageFix"/><feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dx="0.888892" dy="0.888892"/><feGaussianBlur stdDeviation="0.533335"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.588235 0 0 0 0 0.776471 0 0 0 0 1 0 0 0 0.35 0"/><feBlend mode="normal" in2="shape" result="effect1_innerShadow_1_8"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dx="-0.888892" dy="-1.33334"/><feGaussianBlur stdDeviation="0.533335"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.215686 0 0 0 0 0.2 0 0 0 0 1 0 0 0 0.3 0"/><feBlend mode="normal" in2="effect1_innerShadow_1_8" result="effect2_innerShadow_1_8"/><feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/><feOffset dy="0.888892"/><feGaussianBlur stdDeviation="0.444446"/><feComposite in2="hardAlpha" operator="arithmetic" k2="-1" k3="1"/><feColorMatrix type="matrix" values="0 0 0 0 0.588235 0 0 0 0 0.776471 0 0 0 0 1 0 0 0 0.35 0"/><feBlend mode="normal" in2="effect2_innerShadow_1_8" result="effect3_innerShadow_1_8"/></filter><linearGradient id="paint0_linear_1_8" x1="160" y1="280.985" x2="125.533" y2="28.795" gradientUnits="userSpaceOnUse"><stop offset="0.551387" stop-color="#3733FF"/><stop offset="0.79256" stop-color="#4285F2"/><stop offset="1" stop-color="#73B3FF"/></linearGradient><linearGradient id="paint1_linear_1_8" x1="288" y1="293.08" x2="32" y2="293.08" gradientUnits="userSpaceOnUse"><stop stop-color="#FFD400"/><stop offset="0.5" stop-color="#F18C0A"/></linearGradient><linearGradient id="paint2_linear_1_8" x1="131.556" y1="268.792" x2="113.038" y2="54.744" gradientUnits="userSpaceOnUse"><stop stop-color="#296EEB"/><stop offset="1" stop-color="#73B3FF"/></linearGradient></defs></svg>
Ansi based on File String Dumps (wallet-icon.svg)
?_c>9__0_?___t3_______me9e_Ll_??_
Ansi based on Image Processing (screen_0.png)
_"""_?"""
Ansi based on Image Processing (screen_0.png)
_""_^"_""_"""'""_'"
Ansi based on Image Processing (screen_0.png)
?o0?_?_?_el__re__c3
Ansi based on Image Processing (screen_8.png)
?o__c3??o??_oel__re__c3
Ansi based on Image Processing (screen_8.png)
[ec3_cel__?_0_0r3J3e1_e3_r30
Ansi based on Image Processing (screen_8.png)
_____o___
Ansi based on Image Processing (screen_8.png)
Computers
Ansi based on Image Processing (screen_8.png)
Dow,_oad,
Ansi based on Image Processing (screen_8.png)
JJnts.s0ftros.c0m
Ansi based on Image Processing (screen_8.png)
N_m0r_T_m_s_N_rforw|ndc
Ansi based on Image Processing (screen_8.png)
[InternetShortcut]
Ansi based on Hybrid Analysis (sample.url)
URL=https://nts.softros.com/
Ansi based on Hybrid Analysis (sample.url)
]w]w|==[Fq?[^\Nz>No+YbHFw|qT4\UI5gdvv8XYI~^))z]dgbJHohkJl?7kanTz?Ei)YF}D5 H^g= NfFEc@_+l g^/B~>mJ|i.|u(vDZDe~xvy}F//o|9zF&)U`kbs@eb"Bz-#~b8#0u l}yu5Nio:q$l(+"7}bT#b)?#27DdW{DTKpm%7"W8%=J}px|ori:qm;&uqM6fMn>wGmy/Wxvbi[e+LIUqgGR4fV!Vdmu"O}=T5N ITQ#.u9zDm2$A8P.z]L'0H&XV!CX"VM&V5Id=*v:$Z!0UiUzh?;COX@W{K\j)5Jt<*zG>eoS>tP<-f?$94xWLhsbnM7kACI1h!kivqnhx i#K+0,Xi69YE73^Mlw>H%n_2 3#{Z)fN;yn-+B_c]DH}r9=;*siI,VM M~WOQJPcM6Y%Z7je ]k{[5m\u2Ih#h{6U,fKQ!}P1~P=YJ4hIr NjOiaIOVcqE3BfMb\n5A85][\0:BoR%H7|NR4PTI\nK"l,&1+5[^lwG.FW(|~}q=[kvl:'c4Ip<,orbs7qiMdjaAXji/US^|/eD:k%9F-heFT4v8<}`X|FrkBeq|6}>CO*ySgfo,Ypt0o"1c????LLyytH_2o,}o&qLlh#Ps}gHX4-\?bZ2Wo>jffVIW25^q&er8\]n5y:$)t<SSN4|B.JEJaC)T=6n<rH.TB,&Ne M>"BE"mY-tp%f0zUaBLkZH<CxA'if`v([:aw2Z;!3a+g;W)=$YqHHXi{'#RoO7Z`h|,_Qt%4&`*xD1\HyR`%Jl-5w}gAoPTGsmf#K#*^yydVy5,0}F2!USDg3r0,$KpD1uCriJZkYddnk}ba|5MsDQt~N{2G=]&`w%`J;aUCFwpOhF$w$k!Z_E[f8yV Vr[%{lVQfP( S8-C?0Hv$oBC+d>*/i68lQ:GG_>wT8?h-ejW,\&XUp>9!>rHH6qxg0p$M0y@\T&HUsD3,@];Z"U[w UZbi+\zN pV*i={yjm8L)yqzJTX;m>tJ-'XX#iNmrB9hyw?o~~T+nDJ1gaAnbJ|xz|8?#R5+QNkavr":}Uk.FwHh!q|D6pX#LHMY1.lpi,s1`8hp`lx.aJ+_<yvuwP}PDHtZxXeIP 3P/ovfHg.fb;ob'L~lu{+L@dKB}q3816Dr|=brP\~p&dO\^\k'52o`P.~fD\S_(b)mA$5?(eV>r^JE[|qHm*xr1le%!?(8E|M,# ssFK!;M$qJi4)kH.s1z4D;e`)qzBn8047Lu@w<v^~YM8Ob>WN~7AN9$@Ww`N<csX4@r^Zr{{wan$2}6vo<A(4(0Le\<s`$bj"DtgUvtk+ve+Mb',n9B{RD<JjrkD*8$WZB HPSjf+U0CsQzQ>AL/mh9F-v|S<]eEYvd[I.)ZlhE>bQ?ui8Hou"5[]eU`n -[j<961FBO-1<?+xNw^ep_b2q{I+f'%p7)Ngw|c]5}\0>Z&Iy|6'KDO|W?@*O0$]`@~xvy3|lY2Z-V2yKMN1,DH{>T<-HY\$[xUKdou5BXL+jHLsCheF e8vlgu7qCc!M4ILf!@ap'?w,|<WgBKmX1kD?iuN+1@+nShv0stUL]LwwaLYbi,K"1:"sAo3psv6q~pr6J{0>>p8kZ_og8.=kX/=pCpx8jEm[FKMWZY+cL`QRWVs'#5]p~D(l:8J*0)o(XgO#1&)$(-LVxSATiQ\S7z|Y-Qg_,lV[nT>IUP8}}|[*>~~EG>w':Ie3L>=":R;_0R*(%Qm]bv~$p&wB;"~J0+=^&P%4f0Io|QIqc&[hz0i781]w)G8#r2t{LRN0(~<%N:(p~vM%j&9k+k`Kpthj^p#`1?G*TMm:evp0A2:5z~x8a#g7!"&",)\sFf.iafQ_"zmJqD4zjV8]1V?]m&vZvp2FQepzqkd`-/+3SQBK_;wmv@!:Y}GP(HQEL[Rbc1:sU/&uI#:`nM!sj&t:)6rrq:Cxe9di\F=9{=S*%qZjqXfu6]#99
Ansi based on File String Dumps (f_0004c3)
_keyhttps://www.softros.com/scripts/jquery.js https://softros.com/5gl/
Ansi based on File String Dumps (526e396843e1a76f_0)
_keyhttps://www.softros.com/scripts/menu.js https://softros.com/5gl/
Ansi based on File String Dumps (314e799b7ebf93ee_0)
acxiom.com/atinternet.com/hitslink.com/mm7.net/go-mpulse.net/retailautomata.com/free-pagerank.com/amplitude.com/i-stats.com/dl-rms.com/enquisite.com/p.brsrvr.com/onestat.com/lyris.com/alexametrics.com/inboundwriter.com/awio.com/betssonpalantir.com/xiti.com/bmmetrix.com/etracker.de/belstat.com/hs-analytics.net/eviltracker.net/branch.io/clixmetrix.com/belstat.be/branica.com/fullstory.com/b0e8.com/ecsanalytics.com/polldaddy.com/freeonlineusers.com/getclicky.com/clustrmaps.com/mxpnl.com/4u.pl/clixpy.com/ioam.de/postrank.com/qualaroo.com/mixpanel.com/adlooxtracking.com/mdotlabs.com/chartbeat.net/w3counter.com/anormal-tracker.de/pantherssl.com/extremetracking.com/glanceguide.com/clicktale.com/clicktale.net/axf8.net/vizisense.net/woopra-ns.com/compuware.com/crashlytics.com/voicefive.com/marktest.pt/bubblestat.com/apnewsregistry.com/sagemetrics.com/at-o.net/blogcounter.de/collserve.com/sweeterge.info/convertro.com/infonline.de/ipcounter.de/nakanohito.jp/bluecava.com/tensquare.com/anormal-media.de/nuconomy.com/webclicktracker.com/w3roi.com/convert.com/dataium.com/reedge.com/itisatracker.com/snoobi.com/daphnecm.com/distiltag.com/adzmath.com/roia.biz/reinvigorate.net/hitsniffer.com/webtraxs.com/adventori.com/google-analytics.com/mparticle.com/3dstats.com/optimizely.com/dwstat.cn/63squares.com/intelligencefocus.com/etracker.com/lytiks.com/islay.tech/aivalabs.com/extreme-dm.com/feedjit.com/trackersimulator.org/deepintent.com/attracta.com/clickguard.com/belstat.nl/infostars.ru/antifraudjs.friends2follow.com/sitecompass.com/crwdcntrl.net/plugin.management/gfkdaphne.com/gfk.com/gosquared.com/clickdensity.com/nr-data.net/doubleverify.com/smartlook.com/statsit.com/eproof.com/aidata.me/amung.us/crazyegg.com/ibm.com/histats.com/mouseflow.com/amazingcounters.com/hotjar.com/visitorville.com/cmcore.com/gtopstats.com/webtrends.com/analytics-tracker.msedgedemo.example/liveperson.com/sensic.net/observerapp.com/ivwbox.de/leadforensics.com/redaril.com/raasnet.com/cya2.net/eloqua.com/inspectlet.com/demandbase.com/wingify.com/rkdms.com/adloox.com/graphenedigitalanalytics.in/iperceptions.com/comscore.com/vistrac.com/amadesa.com/acxiomapac.com/narrative.io/src.kitcode.net/company-target.com/questionmarket.com/sendpulse.com/gostats.com/v12data.com/certifica.com/trafficfacts.com/dlqm.net/tealiumiq.com/logdy.com/parsely.com/footprintlive.com/thecounter.com/belstat.fr/crowdscience.com/encoremetrics.com/gtop.ro/gaug.es/addfreestats.com/avmws.com/sesamestats.com/brightedge.com/linezing.com/coremetrics.com/mmapiws.com/merkleinc.com/connexity.com/lypn.com/webtrekk.com/cardlytics.com/maxymiser.com/opolen.com.br/mongoosemetrics.com/webtrackingservices.com/segment.io/stratigent.com/stat-track.com/analytics.yahoo.com/researchnow.com/lotame.com/valuedopinions.co.uk/monitus.net/markmonitor.com/webtrendslive.com/trafficscore.com/motigo.com/sageanalyst.net/clicktracks.com/kissmetrics.com/hotlog.ru/seevolution.com/do-not-tracker.org/eulerian.net/oewabox.at/spylog.com/web-stat.com/oewa.at/onaudience.com/nextstat.com/lynchpin.com/domodomain.com/sessioncam.com/gomez.com/phonalytics.com/sedotracker.de/keymetric.net/pippio.com/piwik.org/chartbeat.com/mystighty.info/heronpartners.com.au/belstat.de/revtrax.com/visualwebsiteoptimizer.com/pixanalytics.com/statcounter.com/mypagerank.net/eyeota.net/nurago.com/rollick.io/tweetdeck.com/scorecardresearch.com/safecount.net/quintelligence.com/nedstatbasic.net/sedotracker.com/infernotions.com/radarurl.com/advombat.ru/marinsm.com/snplow.net/wysistat.com/kissinsights.com/trackingsoft.com/marktest.com/luckyorange.net/cnzz.com/sputnik.ru/umbel.com/ringier.cz/persianstat.com/luckyorange.com/bluemetrix.com/yellowtracker.com/phpmyvisites.us/svlu.net/staticstuff.net/webtrekk.net/visistat.com/netapplications.com/storeland.ru/onlinewebstats.com/vertster.com/woopra.com/nielsen.com/summerhamster.com/nurago.de/9c9media.ca/statisfy.net/roxr.net/estat.com/tns-counter.ru/techsolutions.com.tw/whiteops.com/hitsprocessor.com/newrelic.com/openstat.ru/tnsglobal.com/connexity.net/tns-cs.net/cetrk.com/wowanalytics.co.uk/eulerian.com/sa-as.com/shinystat.com/compete.com/ml314.com/getsitecontrol.com/v12group.com/pronunciator.com/mediametrie-estat.com/maxmind.com/vizisense.com/sitestat.com/opentracker.net/godaddy.com/visitstreamer.com/statistik-gallup.net/behavioralengine.com/y-track.com/
Ansi based on File String Dumps (Analytics)
gimbal.com/thirdwatch.ai/fndrsp.net/analytics-tracker.msedgedemo.example/cuebiq.com/inrix.com/zoominfo.com/clarity.ms/
Ansi based on File String Dumps (Analytics)
ad-maven.com/appcast.io/leadlander.com/affasi.com/clixtell.com/adgainersolutions.com/franecki.net/pixanalytics.com/wrethicap.info/ismatlab.com/y-track.com/ecsanalytics.com/albacross.com/bgclck.me/lptracker.io/ze-fir.com/eyereturn.com/bitmedia.io/azetklik.sk/fuelx.com/pixlee.com/hilltopads.net/reichelcormier.bid/mmapiws.com/betssonpalantir.com/b0e8.com/breaktime.com.tw/clearlink.com/sendpulse.com/pulpix.com/c3tag.com/ligatus.com/clickyab.com/buckridge.link/clickguard.com/bluecava.com/attributionmodel.com/psonstrentie.info/adnium.com/rsz.sk/aivalabs.com/dep-x.com/dmpxs.com/fraudjs.io/c3metrics.com/consumable.com/graphenedigitalanalytics.in/antifraudjs.friends2follow.com/fanplayr.com/mystighty.info/prometheusintelligencetechnology.com/fuel451.com/quitzon.net/islay.tech/vcmedia.vn/xcvgdf.party/ero-advertising.com/opolen.com.br/carts.guru/libertystmedia.com/provers.pro/bashirian.biz/mobials.com/guoshipartners.com/adabra.com/online-metrix.net/rollick.io/admicro.vn/maxmind.com/boudja.com/ppcprotect.com/justuno.com/agreensdistra.info/shoporielder.pro/onevision.com.tw/augur.io/storeland.ru/prismapp.io/gw-ec.com/shorte.st/rensovetors.info/semantiqo.com/perimeterx.net/wisokykulas.bid/sweeterge.info/nabbr.com/seewhy.com/vendemore.com/webmecanik.com/techsolutions.com.tw/selectablemedia.com/adbot.tw/boostbox.com.br/fingerprinter.msedgedemo.example/eyereturnmarketing.com/brandcrumb.com/socital.com/zaful.com/verticalhealth.net/
Ansi based on File String Dumps (Fingerprinting)
zadn.vn/ansira.com/fcmatch.google.com/origo.hu/fcmatch.youtube.com/refersion.com/flocktory.com/vtex.com.br/rqtrk.eu/vocento.com/fingerprinter.msedgedemo.example/
Ansi based on File String Dumps (Fingerprinting)
anybest.site/webmine.pro/jsecoin.com/flightzy.bid/nerohut.com/flightsy.bid/coinpot.co/yololike.space/flightzy.win/zymerget.bid/bitcoin-pay.eu/freecontent.stream/authedwebmine.cz/zymerget.faith/hostingcloud.racing/mineralt.io/dinorslick.icu/coinhive.com/bmst.pw/vidzi.tv/coin-hive.com/alflying.date/serv1swork.com/gridcash.net/cryptolootminer.com/besstahete.info/webminepool.com/reauthenticator.com/belicimo.pw/hashing.win/pampopholf.com/flashx.pw/authedmine.com/tulip18.com/statdynamic.com/crypto-webminer.com/hostingcloud.science/ethpocket.de/flightzy.date/ad-miner.com/adless.io/service4refresh.info/swiftmining.win/cryptaloot.pro/feesocrald.com/ethtrader.de/analytics.blue/freecontent.date/alflying.win/cryptominer.msedgedemo.example/webmine.cz/crypto-loot.com/sslverify.info/cnhv.co/minescripts.info/nhsrv.cf/aster18cdn.nl/wsservices.org/freecontent.bid/gramombird.com/1q2w3.website/webmining.co/mepirtedic.com/sparechange.io/flightsy.win/minexmr.stream/gitgrub.pro/istlandoll.com/cashbeet.com/tercabilis.info/
Ansi based on File String Dumps (Cryptomining)
cryptominer.msedgedemo.example/
Ansi based on File String Dumps (Cryptomining)
auth.adobe.com/^/horizonte.browserapps.amazon.com/^/horizonte.browserapps.amazon.de/^/horizonte.browserapps.amazon.ca/^/acrobatservices.adobe.com/^/signin.aws.amazon.com/^/horizonte-browserapps.amazon.com.br/^/zendesk.com/^/my.salesforce.com/^/disqus.com/^/console.aws.amazon.com/^/horizonte.browserapps.amazon.in/^/horizonte.browserapps.amazon.co.jp/^/www.google.com/^/recaptcha/horizonte.browserapps.amazon.fr/^/horizonte-browserapps.amazon.com.mx/^/accounts.google.com/^/horizonte.browserapps.amazon.co.uk/^/kaltura.com/^/horizonte-browserapps.amazon.com.au/^/gigya.com/^/horizonte.browserapps.amazon.it/^/horizonte.browserapps.amazon.es/^/getsatisfaction.com/^/
Ansi based on File String Dumps (CompatExceptions)
avocet.io/aprecision.net/adpdealerservices.com/nuffnang.com.my/demdex.net/augur.io/cmmeglobal.com/adrolays.com/atrinsic.com/acuityads.com/wishabi.net/admedia.com/vertamedia.com/adworx.at/2leep.com/globe7.com/awaps.yandex.ru/i-behavior.com/reklamstore.com/monetate.net/adgrx.com/actisens.com/everestjs.net/chango.ca/4dsply.com/xaded.com/clearsightinteractive.com/hp.com/emerse.com/giantrealm.com/popcde.com/actonsoftware.com/nspmotion.com/adaptly.com/crsspxl.com/adultmoda.com/dtmpub.com/adbot.tw/harrenmedianetwork.com/bannerconnect.net/hittail.com/adserverpub.com/ib-ibi.com/eyeviewdigital.com/ientry.com/audiencescience.com/intermarkets.net/ipredictive.com/banner-rotation.com/ensighten.com/blogher.com/delivr.com/adf.ly/cyberplex.com/keyade.com/adfox.ru/agencytradingdesk.net/aolcloud.net/retirement-living.com/accuenmedia.com/amazon.es/adjuggler.net/adgear.com/extensions.ru/xa.net/monoloop.com/epsilon.com/cj.com/adiant.com/ad-score.com/industrybrains.com/altergeo.ru/adjuggler.com/cpxinteractive.com/engineseeker.com/webtraffic.se/bidsystem.com/twyn-group.com/doclix.com/powerlinks.com/mediaplex.com/adnium.com/bidvertiser.com/adconion.com/creafi.com/infolinks.com/dgit.com/intellitxt.com/goutee.top/rfihub.com/polarmobile.com/ynxs.io/federatedmedia.net/lucidmedia.com/adtechus.com/cpmstar.com/networkedblogs.com/marimedia.net/guoshipartners.com/fathomdelivers.com/accelia.net/ad4game.com/traffichaus.com/madvertise.com/developermedia.com/adlantic.nl/sptag2.com/foxnetworks.com/epicmobileads.com/iponweb.com/365media.com/metricsdirect.com/sophus3.com/specificclick.net/aggregateknowledge.com/adknife.com/evolvemediacorp.com/azetklik.sk/sociomantic.com/adpepper.com/admoda.com/attracto.com/flurry.com/pointroll.com/adnologies.com/pch.com/evisionsmarketing.com/visiblemeasures.com/advertising.com/disqusads.com/nxtck.com/destinationurl.com/1rx.io/criteo.net/adriver.ru/chango.com/gunggo.com/adthink.com/groupm.com/cmadseu.com/boudja.com/carts.guru/stormiq.com/auditude.com/adengage.com/cpmadvisors.com/lkqd.net/liveinternet.ru/adjust.com/appssavvy.com/liadm.com/accordantmedia.com/adotube.com/usebutton.com/adternal.com/magnetic.com/adchemy.com/telstra.com.au/adaramedia.com/list-manage.com/cxense.com/tubemogul.com/adversalservers.com/iac.com/googletagservices.com/adscience.nl/avantlink.com/prometheusintelligencetechnology.com/yieldlab.net/jaroop.com/appier.net/match.com/rhythmxchange.com/adeurope.com/admission.net/sptag.com/adxvalue.de/visualdna.com/adknowledge.com/addecisive.com/tradetracker.net/contentabc.com/turn.com/rlcdn.com/networldmedia.net/marketo.com/quantum-advertising.com/sas.com/twyn.com/secure-adserver.com/zemanta.com/adgainersolutions.com/mediashakers.com/adocean-global.com/pro-market.net/pinpoll.com/adzerk.com/amobee.com/shorte.st/performancing.com/px-eu.dynamicyield.com/tap.me/technoratimedia.com/aidata.io/cdnma.com/criteo.com/emediate.dk/navdmp.com/bouncex.net/popularmedia.com/adhaven.com/adcolony.com/adbutler.com/imiclk.com/blogcatalog.com/bnmla.com/lotlinx.com/double-check.com/adsafemedia.com/ixs1.net/mfadsrvr.com/creativecdn.com/amazon.de/adyield.com/amazon.it/admedo.com/everydayhealth.com/adatus.com/adparlor.com/theblogfrog.com/crosspixelmedia.com/sparkstudios.com/adwords.google.com/gemius.com/glammedia.com/batanga.com/servedbyopenx.com/gocampaignlive.com/amgdgt.com/andbeyond.media/adprs.net/themig.com/adinterax.com/radiatemedia.com/brealtime.com/appier.com/adonnetwork.com/adinsight.com/adsrevenue.net/smartclip.com/lakana.com/monetizemore.com/buysellads.com/yoc.com/adsty.com/blogrollr.com/adnxs.com/adverline.com/barilliance.com/mailchimp.com/media.net/allstarmediagroup.com/bitmedia.io/tracksimple.com/ero-advertising.com/adswizz.com/skimlinks.com/bluekai.com/rmbn.ru/wanmo.com/cobalt.com/atwola.com/cmads.com.tw/ismatlab.com/quisma.com/clmbtech.com/yandex.ru/clck/clickleadback.com/adcirrus.com/pbbl.co/longboardmedia.com/beanstockmedia.com/yieldify.com/netflame.cc/creative-serving.com/adtiger.de/arkwrightshomebrew.com/proxilinks.com/shorttailmedia.com/amazon.ca/infectiousmedia.com/ze-fir.com/adsrvr.org/affiliatetracking.com/precisionclick.com/adv-adserver.com/indieclick.com/adgentdigital.com/storetail.io/impressiondesk.com/audience2media.com/admicro.vn/pixlee.com/crosspixel.net/audienceadnetwork.com/targetingmarketplace.com/sexinyourcity.com/attributionmodel.com/oversee.net/adzly.com/valuead.com/adsymptotic.com/adtechjp.com/aerifymedia.com/affinesystems.com/iprom.net/rambler.ru/adventive.com/avidglobalmedia.com/adsummos.net/adsvelocity.com/choicestream.com/metadsp.co.uk/applovin.com/esm1.net/onevision.com.tw/udmserve.net/pagefair.com/demandmedia.com/batanganetwork.com/dianomi.com/adonion.com/communicatorcorp.com/adformdsp.net/adbutler.de/activeconversion.com/connextra.com/efrontier.com/ftjcfx.com/albacross.com/adtech.com/etargetnet.com/openx.net/mmismm.com/avidglobalmedia.eu/z5x.com/adlibrium.com/adzerk.net/semantiqo.com/an.yandex.ru/hands.com.br/linksynergy.com/mypressplus.com/emediate.biz/adonnetwork.net/dc-storm.com/hooklogic.com/burstmedia.com/admized.com/acuity.com/magnify360.com/brighttag.com/netshelter.com/futureads.com/megaindex.ru/tradedoubler.com/bittads.com/ignitionone.com/sevenads.net/jumptap.com/quicknoodles.com/bounceexchange.com/conversiondashboard.com/rmmonline.com/rtbidder.net/eyeconomy.co.uk/adnext.fr/etarget.eu/breaktime.com.tw/adocean.pl/adverticum.net/isocket.com/adspirit.net/scribol.com/tqlkg.com/ampxchange.com/adworx.be/admixer.co.kr/triggit.com/touchclarity.com/jirbo.com/brandaffinity.net/rocketfuel.com/tapit.com/chitika.com/ohana-media.com/ibsys.com/burstnet.com/brainient.com/pricegrabber.com/adpredictive.com/crimtan.com/mkt51.net/spotx.tv/kitd.com/kcdwa.com/virgul.com/mdadx.com/richrelevance.com/capitaldata.fr/gumgum.com/c1exchange.com/affasi.com/dynamicoxygen.com/adleave.com/id5-sync.com/carambo.la/webgozar.com/cedato.com/mexad.com/smartyads.com/yandex.ru/clck/countertraffiliate.com/ad6media.fr/vi.ai/adreadytractions.com/fathomseo.com/audienceinsights.net/microad.jp/adserver.yahoo.com/acuityplatform.com/reklamz.com/adform.com/zaful.com/bloom-hq.com/webads.co.uk/csdata2.com/yume.com/csdata3.com/adsupply.com/brilig.com/csdata1.com/channelintelligence.com/trackingsoft.com/proximic.com/w55c.net/lowermybills.com/csi-tracking.com/bigmir.net/tinder.com/adtoll.com/campaign-archive1.com/bouncex.com/zapunited.com/ybx.io/rightmedia.com/springserve.com/e-planning.net/buckridge.link/adsmarket.com/resultlinks.com/xg4ken.com/franecki.net/flytxt.com/casalemedia.com/clearstream.tv/netconversions.com/adotmob.com/fiksu.com/adlucent.com/adspdbl.com/clicktripz.com/leadbolt.com/quadrantone.com/mediabrix.com/bizographics.com/clicmanager.fr/wtp101.com/clovenetwork.com/adnetik.com/cmadsasia.com/coxdigitalsolutions.com/wisokykulas.bid/begun.ru/cognitivematch.com/collective-media.net/collective.com/fraudjs.io/a2dfp.net/wahoha.com/eyenewton.ru/admeta.com/ybp.yahoo.com/newtentionassets.net/ipromote.com/enecto.com/tumri.com/adsmart.com/getglue.com/unanimis.co.uk/blvdstatus.com/quantcount.com/pubmine.com/aroa.io/anonymous-media.com/lfstmedia.com/complex.com/syncapse.com/brandscreen.com/platform-one.co.jp/atoomic.com/proximic.net/sonobi.com/enginenetwork.com/bluestreak.com/lqcdn.com/consumable.com/visualdna-stats.com/krxd.net/adomik.com/maxbounty.com/matomymedia.com/adgibbon.com/adingo.jp/contaxe.com/chartboost.com/admailtiser.com/propellerads.com/perimeterx.net/linkconnector.com/plista.com/contextuads.com/contextweb.com/bucksense.com/getiton.com/df-srv.de/adx1.com/nrelate.com/adreadypixels.com/semasio.com/teadma.com/lduhtrp.net/webtraffic.no/moolahmedia.com/aralego.com/addgloo.com/invitemedia.com/valueclick.net/valueclickmedia.com/multiplestreammktg.com/demdex.com/sophus3.co.uk/omtrdc.net/adglare.com/businessol.com/optnmstr.com/zanox-affiliate.de/dotomi.com/cart.ro/retargeter.com/exoclick.com/bvmedia.ca/extensionfactory.com/statistics.ro/widgetserver.com/media-servers.net/sublimemedia.net/mxptint.net/dsnextgen.com/nonstoppartner.net/exelator.com/zango.com/innity.com/searchmarketing.com/hlserve.com/adsperity.com/adserver.com/mochila.com/adlantis.jp/checkm8.com/adimg.net/rundsp.com/emediate.eu/adjug.com/simpli.fi/nexac.com/inviziads.com/clickaider.com/adroitinteractive.com/dataxu.net/pulpix.com/vendio.com/bannerbank.ru/adzcentral.com/undertone.com/meetic-partners.com/amigos.com/admagnet.net/mythingsmedia.com/intermundomedia.com/qksz.com/sovrn.com/2o7.net/datonics.com/clickbooth.com/fastclick.com/ctasnet.com/displaymarketplace.com/optimatic.com/mydas.mobi/komli.com/vdopia.com/cc-dt.com/greystripe.com/dp-dhl.com/perfiliate.com/adrtx.net/adverticum.com/qsstats.com/postrelease.com/medialets.com/adfrontiers.com/hurra.com/engagebdr.com/fuelx.com/tisoomi.com/resonatenetworks.com/did-it.com/didit.com/fizzbuzzmedia.net/blutrumpet.com/gannett.com/pagefair.net/keywordmax.com/fyber.com/vidible.tv/adition.com/directadvert.ru/paid-to-promote.net/adscale.de/mobileadtrading.com/ppctracking.net/compasslabs.com/bidr.io/digitize.ie/mybuys.com/channeladvisor.com/aweber.com/addynamo.net/directtrack.com/doublepimp.com/veeseo.com/optim.al/baronsoffers.com/cpvtgt.com/z5x.net/exitjunction.com/gw-ec.com/harrenmedia.com/effectivemeasure.com/adabra.com/matomymarket.com/adrevolution.com/googleadservices.com/tribalfusion.com/goldbach.com/burstdirectads.com/hitbox.com/epicmarketplace.com/ebay.com/traffichouse.com/amazon.co.uk/justuno.com/owneriq.com/youknowbest.com/eskimi.com/loomia.com/adcloud.net/600z.com/adwitserver.com/pictela.com/adperium.com/etrigue.com/4mads.com/monster.com/waterfrontmedia.com/adversal.com/awltovhc.com/resolutionmedia.com/adcde.com/clicksor.com/ewebse.com/korrelate.com/backbeatmedia.com/vizu.com/excitad.com/rensovetors.info/chitika.net/experian.com/campaigngrid.com/roiservice.com/adfox.yandex.ru/eyereturn.com/specificmedia.com/adsonar.com/adglare.net/rubiconproject.com/eyereturnmarketing.com/atlassolutions.com/burstly.com/trustx.org/vresp.com/fout.jp/mobilestorm.com/metrixlab.com/blogherads.com/listrakbi.com/convergetrack.com/adality.de/adkernel.com/adtech.de/facilitatedigital.com/simply.com/faithadnet.com/bizmey.com/successfultogether.co.uk/peerset.com/deployads.com/rovion.com/neustar.biz/pubmatic.com/itsoneiota.com/adshuffle.com/am.ua/rfihub.net/operasoftware.com/oridian.com/adultadworld.com/fetchback.com/mb01.com/akncdn.com/appflood.com/protected.media/instinctive.io/dynadmic.com/advertising-tracker.msedgedemo.example/digitaltarget.ru/adside.com/airpr.com/switchadhub.com/decideinteractive.com/adlegend.com/netaffiliation.com/flashtalking.com/loopme.com/ad2onegroup.com/adfunky.com/fimserve.com/adsfac.eu/strikead.com/freeskreen.com/smrtlnks.com/liftdna.com/stickyadstv.com/boostbox.com.br/clearlink.com/ppcprotect.com/adsbwm.com/scandinavianadnetworks.com/adometry.com/domdex.net/nuffnang.com/googlesyndication.com/smtad.net/brightroll.com/lfov.net/reduxmedia.com/adecn.com/yumenetworks.com/valueclick.com/web-visor.com/adplan-ds.com/admarketplace.net/tapad.com/adsnative.com/fmpub.net/buysight.com/adfusion.com/reztrack.com/zincx.com/clickhype.com/betgenius.com/amazon.co.jp/emjcd.com/bashirian.biz/smartadserver.com/de17a.com/adspirit.de/btstatic.com/fuel451.com/unica.com/apmebf.com/maxusglobal.com/media6degrees.com/marketgid.com/mobclix.com/thesearchagency.net/frogsex.com/gamned.com/tyroo.com/iclive.com/seevast.com/xplusone.com/popads.net/showmeinn.com/overture.com/geoads.com/webgozar.ir/everestads.net/activemeter.com/moatads.com/adinsight.eu/360yield.com/domdex.com/sensisdata.com.au/vtrenz.net/leanplum.com/smowtion.com/advertserve.com/gismads.jp/zanox.com/goldspotmedia.com/2mdn.net/zedo.com/pocketcents.com/admob.com/ad-stir.com/networldmedia.com/adservice.google.ca/fg8dgt.com/mindshare.nl/avsads.com/scupio.com/webmecanik.com/nexage.com/inadco.com/adaction.se/alenty.com/iponweb.net/teads.tv/cbproads.com/wunderloop.net/adacado.com/healthpricer.com/conversive.nl/hearst.com/mookie1.com/undertonenetworks.com/icrossing.com/smileymedia.com/moolah-media.com/addynamo.com/pressflex.com/stackadapt.com/sptag3.com/sapient.com/struq.com/zestad.com/servebom.com/aerserv.com/lptracker.io/infra-ad.com/hotwords.es/tracking.friends2follow.com/thewheelof.com/iacadvertising.com/terra.com.br/sublime.xyz/comclick.com/inflectionpointmedia.com/projectwonderful.com/advg.jp/groceryshopping.net/infogroup.com/stargamesaffiliate.com/pontiflex.com/game-advertising-online.com/sproutinc.com/etineria.com/agreensdistra.info/ucfunnel.com/tacoda.net/qksz.net/shareasale.com/socialinterface.com/hit-parade.com/acquisio.com/mediaocean.com/eqads.com/dmpxs.com/yandex.ru/portal/set/anyintergi.com/cadreon.com/adsafeprotected.com/adconnexa.com/idg.com/intentmedia.com/adcentriconline.com/boo-box.com/mobvision.com/summitmedia.co.uk/assoc-amazon.com/vcmedia.vn/webmetro.com/relevad.com/clickotmedia.com/adop.cc/tmogul.com/sabrehospitality.com/interpolls.com/im-apps.net/samurai-factory.jp/storygize.net/yieldivision.com/peer39.com/freedom.com/targetix.net/investingchannel.com/iprom.si/c3metrics.com/weborama.fr/adbrite.com/ru4.com/777seo.com/dep-x.com/digitalwindow.com/responsys.com/appmetrx.com/keywee.co/advertise.com/linkz.net/4info.com/applifier.com/kissmyads.com/visbrands.com/lockerdome.com/adyard.de/mythings.com/agkn.com/kanoodle.com/shoporielder.pro/kitaramedia.com/engago.com/conversionruler.com/ad-maven.com/afy11.net/movielush.com/districtm.io/adroll.com/leadforce1.com/sascdn.com/leadformix.com/xaxis.com/xmladed.com/adbrn.com/slunecnice.cz/aim4media.com/consiliummedia.com/krux.com/nanigans.com/legolas-media.com/indexexchange.com/nprove.com/venatusmedia.com/burstbeacon.com/xplosion.de/levexis.com/thetradedesk.com/lexosmedia.com/guj.de/digitalriver.com/socialtwist.com/admaximizer.com/yldmgrimg.net/ayads.co/clickyab.com/clickable.net/adnetwork.vn/millennialmedia.com/mediabong.com/adperfect.com/oggifinogi.com/vendemore.com/adtruth.com/103092804.com/listrak.com/othersonline.com/psonstrentie.info/layer-ads.net/adbroker.de/po.st/clickfuse.com/accelerator-media.com/adbull.com/adextent.com/inq.com/theepicmediagroup.com/lkqd.com/wrethicap.info/evolvemediametrics.com/aloodo.com/xcvgdf.party/binlayer.com/rlcdn.net/localyokelmedia.com/netmining.com/buzzcity.com/localytics.com/adhigh.net/dsmmadvantage.com/clickdimensions.com/syndigonetworks.com/sensisdigitalmedia.com.au/vemba.com/ambientdigital.com.vn/caraytech.com.ar/eyeconomy.com/maxpointinteractive.com/wpp.com/convertglobal.com/m6d.com/advertisespace.com/madhouse.cn/advertising-tracker.contoso.example/zumobi.com/dada.pro/inner-active.com/adforgeinc.com/tvpixel.com/bannertgt.com/yt1187.net/adnetinteractive.com/ydworld.com/appsflyer.com/undertonevideo.com/beencounter.com/yoc-performance.com/audienceiq.com/thebrighttag.com/adsfac.sg/leadlander.com/manifest.ru/switchconcepts.co.uk/uniqlick.com/adbuyer.com/marchex.com/sdfje.com/dt00.net/p-td.com/buzzparadise.com/dt07.net/adblade.com/yieldoptimizer.com/dmtracker.com/gestionpub.com/blogads.com/heias.com/martiniadnetwork.com/act-on.com/kontera.com/bridgetrack.com/mashero.com/ignitionone.net/serving-sys.com/tremormedia.com/geniee.co.jp/eyewonder.com/mediawhiz.com/lijit.com/directresponsegroup.com/moat.com/clickfrog.ru/goldbachgroup.com/deltaprojects.se/mediaforge.com/geniegroupltd.co.uk/streamray.com/e-kolay.net/adviva.co.uk/wishabi.com/improvedigital.com/orbengine.com/eyeblaster.com/adspeed.net/
Ansi based on File String Dumps (Advertising)
ufpcdn.com/vdx.tv/ebaystatic.com/ad4m.at/00px.net/warumbistdusoarm.space/ownpage.fr/smct.io/ansira.com/photorank.me/fengkongcloud.com/vtex.com.br/vocento.com/ie8eamus.com/flocktory.com/justpremium.com/dynata.com/stripst.com/adskeeper.com/curalate.com/vptms.com/datamind.ru/cloud-media.fr/ad4mat.de/opecloud.com/stackla.com/2mdnsys.com/adskeeper.co.uk/vocstatic.com/adman.gr/gnezdo.ru/zadn.vn/ebayimg.com/advertising-tracker.msedgedemo.example/trafficfactory.com/refersion.com/permodo.com/yotpo.com/audiencemanager.de/origo.hu/reflow.tv/smi2.ru/utarget.ru/traffic-media.co.uk/xiaoyuanzhao.com/ttarget.ru/trafficfactory.biz/permutive.com/iivt.com/trafficjunky.com/trafficjunky.net/medialead.de/adnet.de/adsquare.com/vanarsdel.msedgedemo.example/visarity.com/widespace.com/trendemon.com/xandr.com/advertising-tracker.contoso.example/vpdcp.com/rqtrk.eu/tradelab.fr/fabrikam.msedgedemo.example/bidtheatre.com/adstune.com/kitewheel.com/
Ansi based on File String Dumps (Advertising)
BLOOM_FILTER_EXPIRY_TIME:1704127247.027827
Ansi based on File String Dumps (000012.log)
CLIENT_RANDOM 63247e91cb09a7ccd76a17dfe07b497e87d255f8666fb6b11f11a545e1989150 84d7b563530d689ff08cdd68b90e40137d36a40762df5827b347f67b95bce572e3377e67061c28efe0190771e49a02c6CLIENT_RANDOM cd9093d988fdfd78ff903983d1dce75335aa42ce86fe280f2023cbe1f7eb4959 e986b55c19d19bd06ea08af244346d022dfe0c1b27de6088c555e4d4a7e4f34c9da1315a093e25de33dc3d76873b3981SERVER_HANDSHAKE_TRAFFIC_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 14088a6f17c472e2f431a2e2e6b5cc14c5c8e77a2ce5c344218fa1b131da2a5a27c489b05fa1408171ddb321868bb559EXPORTER_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 af858d53af3c67149a206e0899a26c4d4cdfb179f4d92a58594a96b0d5d7765268ca62f7eb7b28341139948c537eb66bSERVER_TRAFFIC_SECRET_0 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 4deafa894d775660e9b917f1b5a1207584281e9a9835e4b54b0e97162f679798249cab1f6db18b78705fe4d74afa0e8aCLIENT_HANDSHAKE_TRAFFIC_SECRET 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 7634e19aa4450d4f7c84f1f1f02d45653b9138c515da2e9c280b86ff39385a890e1363509029a5d3f66ee9d827e809a4CLIENT_TRAFFIC_SECRET_0 4960a1d09e1c6f721238290b9368b04d6becf76f893e793ec636a51c6f90bd96 d42cba8dbd473448adfce3de0e2a24dec1f32d29889338991cce3f4da1b37547dd773fe26d6b667d88c730825f067dbcCLIENT_RANDOM 835ca9fe46ea2926b210e17c9b4f42458941ba2b4c57432886436f3a54fe2af4 38f3b997e9949ea05d3d6840617edbe504963900ebe80810f6f8d8cae8826869be3b47730f7457aa041389e924cd61fcSERVER_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 393d1f85cbcab3e540253a2c16ec01067d15b5a97ae7122e790b12b594446453bc287efc5d7b5fa34c4396063780e79fCLIENT_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 1136ebc19b24784cdafd367e88f52299c335c8ed50be691183e33c6026ddabcbcbdbb0e0d9197b16c3cb8e314af7f600EXPORTER_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 0da8d71f5badd91bd41e702799b0568ea6420bfae8261ca373f7c1780dd722e29256ad21a3c0c3df62989aa70d25659bSERVER_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 c6cd5a652e13317c22c7ae4d4b55504fe77d0b2e2eec55a708a41a3f4de3cc92000edb7a1c0fa92d9583a096c1a0243aCLIENT_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 1136ebc19b24784cdafd367e88f52299c335c8ed50be691183e33c6026ddabcbcbdbb0e0d9197b16c3cb8e314af7f600SERVER_HANDSHAKE_TRAFFIC_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 393d1f85cbcab3e540253a2c16ec01067d15b5a97ae7122e790b12b594446453bc287efc5d7b5fa34c4396063780e79fSERVER_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9e3df6196505950c58e2412307e2bbb5fc7d12221ab8511f04dcd34cbf470351ebbe500d55f6e9f5ae735696d0e91a25CLIENT_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9b419bee789337faa11dec07650e766a3a63435deaecaf72f8361947c9ed3e881fcafebf44844c25d4c12692848f335dEXPORTER_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab a3a6fe840476bd9fd387335f310481eb73029a9845cbf0771e65b4ccf6ec9d7ccae0212223aaeac8e2ea5358120f13f5SERVER_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 2b905e7ff5a43cbf977fb4536c341639a4f9fc6b9bd68ec76b39286443d3f2c578b7c88e4a349303190dea085337f70aSERVER_HANDSHAKE_TRAFFIC_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 50b12e9aa9533252786f9cdc92c47f5c1156a236172aecebc26d53da7c69cda5395232476e18486199d51507d0f5f559EXPORTER_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 70eea705ccb3a446cb042c110af24db24b7109ebfc9314b2a431f203c030ca2c3924a6ec870ff23ee326f86e0a41fe45SERVER_TRAFFIC_SECRET_0 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 89d9a6e5d662f2bc9c8daaf9c526d57b52bc20bc9eacd889f6b778cffcb1159a35f2b3f936eda281cb74ea75954f13c9CLIENT_HANDSHAKE_TRAFFIC_SECRET 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 deb0ae1ede0cf69e3c45479542ae68af8a28caca76f294f21cdb8b8818b48c613d5ad7c9718d18a24981f23f0a83e077CLIENT_TRAFFIC_SECRET_0 3ae7a94c2037cc6aadc0ec063af51125010d6737d053d9f414cad5ac12b1af98 f137713ca4dec0eb43f875b0163b11b8fba96163ac5819c0c9969458bf0e1facf97bc99095a69af1afa8bf2fc0f60c4fSERVER_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 f216021af2d6297f47662dac5ff2e1b6d68b0ba4a4a5339823affb11daa526a1be832ff14adf707f0aaec03d1408d441CLIENT_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 3190c9e94f98c902e98683ee91d8f14e06286860051abe035905505bb2e79bae5bd1368f852148302d138f82e1ef821aEXPORTER_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 a24fba0bc4cfdee39869b3a535bfbc322e7f13dc8f20ad00f660194e9e82eb4dcb3afb52645e0bd525fbc9747294d750SERVER_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 4f06be9a6f9d83ba658d7fedaaaf10b713b8f81b9c05dfb19baa1c1048153696cf1369206d9ed92247e6ea2b0db8d6f7CLIENT_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9b419bee789337faa11dec07650e766a3a63435deaecaf72f8361947c9ed3e881fcafebf44844c25d4c12692848f335dSERVER_HANDSHAKE_TRAFFIC_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 9e3df6196505950c58e2412307e2bbb5fc7d12221ab8511f04dcd34cbf470351ebbe500d55f6e9f5ae735696d0e91a25CLIENT_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 3190c9e94f98c902e98683ee91d8f14e06286860051abe035905505bb2e79bae5bd1368f852148302d138f82e1ef821aSERVER_HANDSHAKE_TRAFFIC_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 f216021af2d6297f47662dac5ff2e1b6d68b0ba4a4a5339823affb11daa526a1be832ff14adf707f0aaec03d1408d441SERVER_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 965c3f859ffffb1af7a0031ada288eb780090daec15d84cfa7319c01af3d01fab0f384fecd0ebc55e4b369855f5be440CLIENT_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 a85111bb1a22f02ae69b9584ef9d7e61d347f2ed4a1bfc559d13055dc25f23812a51e730aff8709899077e4bff602740EXPORTER_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 c580a631653db75b58c55575561ac95bc0dc8b8af1757bbf07ded2371642d8ed90f375a94bb535c6ea59dfed34a64c4cSERVER_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 82aba203d43c2c9cb9079618b2cc8056e06ce1b060a21afd9a5d5635f77ea3cc58bdf919b61b19380a1a1659263a6468SERVER_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 33e6eec7f9c28bc2e56405ed39a3e2eb50b94eb52ad538801b6398d4f90998236ef84acb8e113b9a5b0cbb9c0fb64956CLIENT_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc dc81a2f751291e636677b9da7c9aa50a7fb210b2eceaf8cd5a7697bf9aaa2b76f1b7815a6436c6ab574a34e4d58f8102EXPORTER_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 561d60b111b311bd556928dec54c3f7d99f005d5287354b849e869107a60fc41b098dc6d15a0e087ea0288a8641adb3aSERVER_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc ecfb4a37a547fa8d2a972f526d5ac12337ec20ca9006f9c65e84d080a4a466ae990d95473416979e393d88296f3e4a40SERVER_HANDSHAKE_TRAFFIC_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 57600a25449619b211235b497f618a5ce5634db65ab7badafd8badee1c379ef882e4eb3934a6692558444960456782b7CLIENT_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 a85111bb1a22f02ae69b9584ef9d7e61d347f2ed4a1bfc559d13055dc25f23812a51e730aff8709899077e4bff602740SERVER_HANDSHAKE_TRAFFIC_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 965c3f859ffffb1af7a0031ada288eb780090daec15d84cfa7319c01af3d01fab0f384fecd0ebc55e4b369855f5be440CLIENT_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc dc81a2f751291e636677b9da7c9aa50a7fb210b2eceaf8cd5a7697bf9aaa2b76f1b7815a6436c6ab574a34e4d58f8102SERVER_HANDSHAKE_TRAFFIC_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 33e6eec7f9c28bc2e56405ed39a3e2eb50b94eb52ad538801b6398d4f90998236ef84acb8e113b9a5b0cbb9c0fb64956EXPORTER_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 63848953109ad985fc3a3542f8c32c727423f67fed51c701b409ba39d923aca76f0bfa00893efbe71cec1ba802d63b5dSERVER_TRAFFIC_SECRET_0 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 4485c0e0261dd42ae53022ed3e95a13e363c21de2ff6201cdbb11b6fb8af821717b346663a1e692d50c57bb01a5b80f2CLIENT_HANDSHAKE_TRAFFIC_SECRET 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 51388ada08b2857dea9d33f3c2fa6a8b12e11f343aa656050836019e37bbdbe458cd07e0363c17f99488aefa06d7fd13CLIENT_TRAFFIC_SECRET_0 6dc01406f4e7b791097c380a0c0e6964a52b7c8f0f8d4a7dc1a4ee02f724c2f2 42bfe24aaf7f79c3ebf609360b397be39f687baf02a865243f39f8040fc9bfe14e5c881748bc5e6c3bdb0d075306dd44SERVER_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d f586a646089604e736c214c1970645c8213735819f624fb052cdd06d6514ac6a67f249ac0c9c78e42f4ee23e4a2c5c89CLIENT_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 95f8968ff54e75977298b14a9d8092a86d710088a7ce1354ef3aee8cebcf8a0aedf5a7ab0edb6590921a5aecdfcee060EXPORTER_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 9861da7e65a6d0ab2a7606df3528e3a92e272c9778838ccd53f3baede2851f419a18ef35db381f0ec8b0aa8a0061959cSERVER_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1d412f3e6db9e9b01594ac51c86e544189329ad631b2159b970791d032b2a61bef99df19a7bd6022f1fb5f2dff16feabCLIENT_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 95f8968ff54e75977298b14a9d8092a86d710088a7ce1354ef3aee8cebcf8a0aedf5a7ab0edb6590921a5aecdfcee060SERVER_HANDSHAKE_TRAFFIC_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d f586a646089604e736c214c1970645c8213735819f624fb052cdd06d6514ac6a67f249ac0c9c78e42f4ee23e4a2c5c89CLIENT_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 481ea55b251c04b2473f0fb3f5df41aafc1725c30eddd3f3a8a023175cd2bae37b951e6617b6450e4bad35adf892f0dbCLIENT_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 084159f6742918f274521819d419d7b9bade7794d6dfa38bacd837cf9ed8b5171cb1bebaa8a19a7d30dd768ca3b66958CLIENT_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 481ea55b251c04b2473f0fb3f5df41aafc1725c30eddd3f3a8a023175cd2bae37b951e6617b6450e4bad35adf892f0dbSERVER_TRAFFIC_SECRET_0 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 c6cd5a652e13317c22c7ae4d4b55504fe77d0b2e2eec55a708a41a3f4de3cc92000edb7a1c0fa92d9583a096c1a0243aEXPORTER_SECRET 255ec38834f649e72bbf0a1ae33e597afb161617e1a0785fec391af5e041b705 0da8d71f5badd91bd41e702799b0568ea6420bfae8261ca373f7c1780dd722e29256ad21a3c0c3df62989aa70d25659bCLIENT_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 084159f6742918f274521819d419d7b9bade7794d6dfa38bacd837cf9ed8b5171cb1bebaa8a19a7d30dd768ca3b66958SERVER_TRAFFIC_SECRET_0 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 4f06be9a6f9d83ba658d7fedaaaf10b713b8f81b9c05dfb19baa1c1048153696cf1369206d9ed92247e6ea2b0db8d6f7EXPORTER_SECRET 0a0f3089f30f0bb0c7b1fe65f2a751d694eca19eedfc9d46194e10e330d6f993 a24fba0bc4cfdee39869b3a535bfbc322e7f13dc8f20ad00f660194e9e82eb4dcb3afb52645e0bd525fbc9747294d750CLIENT_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab b00b205777724e11a92bdd175773a32f9392d8f141dd3fc5231dda9dcef6bf912f53449f92587f939cd508c441aa5c5dSERVER_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab 2b905e7ff5a43cbf977fb4536c341639a4f9fc6b9bd68ec76b39286443d3f2c578b7c88e4a349303190dea085337f70aEXPORTER_SECRET de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab a3a6fe840476bd9fd387335f310481eb73029a9845cbf0771e65b4ccf6ec9d7ccae0212223aaeac8e2ea5358120f13f5CLIENT_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 05d7bb214a153d1a4dc6164565f8f89dd3e4fb33642bbab35e321a899e842b3a2cf0c15706f077b7ad5215ba4d32d1d0SERVER_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 82aba203d43c2c9cb9079618b2cc8056e06ce1b060a21afd9a5d5635f77ea3cc58bdf919b61b19380a1a1659263a6468EXPORTER_SECRET 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 c580a631653db75b58c55575561ac95bc0dc8b8af1757bbf07ded2371642d8ed90f375a94bb535c6ea59dfed34a64c4cCLIENT_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1472502179775cb9f2938b9f297384c8777a145df30d2e48c350f479716625101e9403a70821adce5d55395f43b83ecdSERVER_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1d412f3e6db9e9b01594ac51c86e544189329ad631b2159b970791d032b2a61bef99df19a7bd6022f1fb5f2dff16feabEXPORTER_SECRET 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 9861da7e65a6d0ab2a7606df3528e3a92e272c9778838ccd53f3baede2851f419a18ef35db381f0ec8b0aa8a0061959cCLIENT_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 72ddf890761a0ffc71df0976399df8e967cafa3c90c3069f45010970abccc7a33772bc57d0cb9773b7a0c9cbd0e2dc0eSERVER_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc ecfb4a37a547fa8d2a972f526d5ac12337ec20ca9006f9c65e84d080a4a466ae990d95473416979e393d88296f3e4a40EXPORTER_SECRET f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 561d60b111b311bd556928dec54c3f7d99f005d5287354b849e869107a60fc41b098dc6d15a0e087ea0288a8641adb3aCLIENT_TRAFFIC_SECRET_0 de085164194ee1bf299e541653752e4c5af41b355157844222842709257581ab b00b205777724e11a92bdd175773a32f9392d8f141dd3fc5231dda9dcef6bf912f53449f92587f939cd508c441aa5c5dCLIENT_TRAFFIC_SECRET_0 472efc705fda91448c1cf2e118d6bc6f14bebbea6d82a713d74058dcf98e9b09 05d7bb214a153d1a4dc6164565f8f89dd3e4fb33642bbab35e321a899e842b3a2cf0c15706f077b7ad5215ba4d32d1d0CLIENT_TRAFFIC_SECRET_0 3fbcad5adfe4e325edda3a15743b982ceed47db65172f27e85457f0a281a469d 1472502179775cb9f2938b9f297384c8777a145df30d2e48c350f479716625101e9403a70821adce5d55395f43b83ecdCLIENT_TRAFFIC_SECRET_0 f519680b6ae87d684c4a6e7e1a26e3c4f3bd737671b50c540048331d01575bdc 72ddf890761a0ffc71df0976399df8e967cafa3c90c3069f45010970abccc7a33772bc57d0cb9773b7a0c9cbd0e2dc0eCLIENT_RANDOM cf500a85de59d0b4b147c7d609398af6765afc2b8a534ccf8bfe2a10c69aa71e 21eabac419a68a56b42b362cca0bc44ab671c13b1246884c1bd35c8efa0a6b91494789a868f184552b78f63fe3d45ef1CLIENT_RANDOM f0d28668b1d69a6930c8b98cb0556a9c07493d2546a5e6980d50d59dc941e43a aadb0c3e7fd3d107d327f95052f8e9d373f8d4bb136bd93e02b01da4d8350902ff572d5aee36ee75eec8a905d4f57d3cCLIENT_RANDOM c7f85ff2b752ecad75ea82722308f88d9f0b832355e5d102485136575df63e7d b7b6397601df3b2f3bc8495756144150056a00487f99de669d56ed3be5963a851096f2e95b1403deb1b07c8c1db9828aSERVER_HANDSHAKE_TRAFFIC_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 7a45917d67aac2fc6c6f79681e25ebf927db8c099ee410c3fd88d27d23c49b1223ac5225781b88f599897419d9e9b224CLIENT_HANDSHAKE_TRAFFIC_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 8a092dd70c3b4d6d17221e8636adf4561365592b9e3d227e0ecfaec60eaa8b2beb7071e57a6e410b5dd3dd0080686f39EXPORTER_SECRET f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b 892c649437da94bc25bb3c85db05c54a9c2a8e0e9427b822d31c9d7def6a1c44fdb330330c496bebb74756a2cb5ccaccSERVER_TRAFFIC_SECRET_0 f19e91d38a7cde75b8defefea2184617b49d13f48f26c08f5a456a564310c87b b2567ac9e86570519597bcd7a4a24e81431305e309e9bd495de07811cdddbf173a01d465fae3fc87e62af78f471dc4f3SERVER_HANDSHAKE_TRAFFIC_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 3316f689c491f865b8ab290e026adebae3d31916c4aad932b6afe87581ea46c4492383a40bdd9897d264a4da6252d5beCLIENT_HANDSHAKE_TRAFFIC_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 606f45da6f37d5c38494499424cc65def29d18307ce84367ab2ca63d65cfe03073ca1d79dd1708f1ccc11943b4a8459dEXPORTER_SECRET 4bdaed2da51fecdaea4e3e282685c03e38caf66e1a437fc3c3c40dc7f09b0018 26e4548d8ecde1db02f12cc7469fa81fe913
Ansi based on File String Dumps (sslkey.txt)
cmail26.com/indexww.com/mkt5654.com/snapchat.com/mgid.com/zendable.com/mkt3798.com/adsafety.net/technical-service.net/hybrid.ai/contentsquare.net/mkt32.net/helpscout.net/admanmedia.com/mkt8756.com/dmxleo.com/mkt9430.com/basis.net/mailstat.us/mkt7832.com/bfmio.com/beop.io/mkt6031.com/cmail30.com/atomex.net/mkt7580.com/digitaleast.mobi/mkt8763.com/mkt71.net/mkt5514.com/realsrv.com/otto.de/defybrick.com/mkt6688.com/aniview.com/mkt6288.com/cmail27.com/my.mail.ru/mkt4477.com/first-id.fr/cmail14.com/mkt8064.com/videostep.com/mkt8062.com/polarcdn-terrax.com/kueezrtb.com/cmail22.com/cootlogix.com/p-n.io/cmail23.com/salesloft.com/ck-ie.com/minutemedia-prebid.com/moatpixel.com/createsend23.com/propelleremail.co.uk/powerad.ai/outrch.com/mkt9942.com/createsend17.com/reply.io/exacttarget.com/mkt829.com/mkt9203.com/revenuegrid.com/leadboxer.com/polarcdn-engine.com/intergient.com/relevant-digital.com/audrte.com/videoplaza.tv/baidu.com/getrockerbox.com/2trk.info/ad.gt/aisleahead.com/mkt5224.com/tiktok.com/abtasty.com/createsend5.com/servenobid.com/mkt6260.com/cmail12.com/jivosite.com/cmail28.com/smartclip.net/onthe.io/campaignmonitor.com/adthrive.com/exponea.com/revjet.com/smaato.net/sportradarserving.com/adalliance.io/playwire.com/mkt10153.com/mkt5419.com/mkt6316.com/kameleoon.eu/driftt.com/mkt7234.com/saleshandy.com/mkt4463.com/mkt8096.com/mkt10114.com/programattik.com/mkt5089.com/mkt41.net/pingdom.net/mkt7596.com/mkt7974.com/mkt5297.com/webvisor.org/bumlam.com/ebayadservices.com/cmail18.com/drift.com/mkt2478.com/activehosted.com/buttondown.email/createsend16.com/mkt5566.com/slickstream.com/trvdp.com/maillist-manage.in/brid.tv/uimserv.net/1-2-1marketing.com/confirmsubscription.com/affec.tv/contactmonkey.com/salesloftlinks.com/yabidos.com/tappx.com/sddan.com/connectif.cloud/zeotap.com/rezync.com/mkt1946.com/perfdrive.com/carrotquest.io/nhlnka.com/didtheyreadit.com/hcaptcha.com/mkt8586.com/hunter.io/mkt10008.com/sailthru.com/cheqzone.com/glotgrx.com/mkt3536.com/mkt5379.com/createsend1.com/engagebay.com/polarcdn-pentos.com/mkt3838.com/mkt4091.com/mkt685.com/mkt6903.com/mkt8345.com/hubspotemail.net/cmail19.com/persistiq.com/mkt6793.com/mkt6478.com/mkt7783.com/snigelweb.com/rightinbox.com/nrich.ai/outreach.io/createsend27.com/mkt7946.com/createsend30.com/mkt7883.com/mkt7971.com/polarcdn.com/mkt7972.com/viralize.tv/admixer.net/bra2hmail.com/mkt8043.com/tsyndicate.com/mkt3469.com/mixmax.com/emlnk1.com/webvisor.com/maillist-manage.eu/mkt5657.com/createsend2.com/mkt81.net/mkt9923.com/cmail1.com/agilecrm.com/mkt941.com/mkt61.net/acemlnb.com/opinary.com/cmail20.com/acemlna.com/boomtrain.com/mkt8007.com/cmail4.com/createsend6.com/cmail2.com/mkt9775.com/cmail29.com/awstrack.me/atompark.com/emltrk.com/cmail6.com/accelo.com/presage.io/mkt5906.com/createsend8.com/cmail16.com/mkt10067.com/mkt8063.com/vidazoo.com/bitrix24.com/copper.com/ntv.io/createsend24.com/mkt6264.com/ad-srv.net/cirrusinsight.com/mkt7752.com/lahar.com.br/mediago.io/substack.com/mkt9862.com/mkt4644.com/insurads.com/cmail10.com/cmail11.com/kameleoon.io/wordfly.com/fksnk.com/a-mo.net/getblueshift.com/maillist-manage.com/cmail13.com/constantcontact.com/visx.net/mkt1937.com/pubwise.io/boldchat.com/mkt5216.com/mkt922.com/intercom.io/cmail8.com/mkt4261.com/vocus.io/cmail17.com/adtelligent.com/activedemand.com/bdstatic.com/createsend15.com/frontapp.com/user.com/icptrack.com/mailerlite.com/mkt1365.com/browsiprod.com/createsend3.com/superhuman.com/createsend12.com/dartsearch.net/woowup.com/mkt3797.com/qualtrics.com/mkt8133.com/rs6.net/newscgp.com/mkt8163.com/cmail5.com/mkt6882.com/cmail3.com/cmail25.com/createsend25.com/trkn.us/acsmedia.us/flux.jp/createsend20.com/commander1.com/socdm.com/cmail9.com/heapanalytics.com/createsend10.com/createsend11.com/mkt10049.com/polymail.io/mailtag.io/usemessages.com/adelement.com/mkt8267.com/mailtrack.io/4dex.io/mkt6967.com/gmelius.com/betrad.com/createsend7.com/acemlnd.com/createsend21.com/cmail21.com/blueconic.net/mkt10039.com/lassocrm.com/moengage.com/viafoura.co/cmail24.com/tradiewebguys.com.au/gliq.com/mkt4158.com/mailbutler.io/createsend19.com/onnetwork.tv/mkt6917.com/mkt8988.com/tpbid.com/exct.net/6sc.co/mkt9054.com/createsend29.com/onetag-sys.com/simpleanalyticscdn.com/mailcamp.nl/createsend4.com/cmail7.com/csd.io/mailerjet.com/oath.com/mc.yandex.md/mkt10663.com/boomeranggmail.com/mkt1248.com/cmail15.com/ad-alliance.de/send24.pl/createsend9.com/mkt6735.com/createsend26.com/customer.io/list-manage1.com/selectmedia.asia/yellowblue.io/getnotify.com/infusionsoft.com/autoklose.com/createsend14.com/createsend18.com/ezymarketer.net/email81.com/mkt912.com/emailinc.net/mkt2685.com/adleadevent.com/salesforceiq.com/visme.co/mkt2178.com/streak.com/affinity.co/mkt4424.com/mkt2724.com/glomex.com/mltrk.io/responder.co.il/customeriomail.com/mailspice.com/hsms06.com/mkt8628.com/sendgrid.net/zipmoney.com.au/tk0x1.com/mkt8008.com/emailtracker.website/mkt9026.com/createsend22.com/wpncdn.com/mkt8369.com/createsend13.com/followup.cc/acemlnc.com/jsrdn.com/answerbook.com/fqtag.com/close.io/mkt10781.com/retailrocket.net/tinyletter.com/createsend28.com/smartcloudconnect.io/maillist-manage.com.au/yesware.com/pixfuture.com/mkt7842.com/resetdigital.co/adentifi.com/forwardtomyfriend.com/exdynsrv.com/
Ansi based on File String Dumps (Staging)
content-tracker.msedgedemo.example/
Ansi based on File String Dumps (Content)
google.as/cambio.com/chrome.google.com/theboombox.com/baynote.com/aolanswers.com/tidaltv.com/disqus.com/heyzap.com/google.com.au/google.co.id/google.kg/google.co.ve/google.nr/yahoo.com/autoblog.com/feedproxy.google.com/s-msn.com/mandatory.com/noisecreep.com/stylelist.com/aboutecho.com/kitchendaily.com/google.hn/sites.google.com/huffingtonpost.com/shoutcast.com/mapquest.com/google.ad/shortcuts.com/google.ch/abmr.net/onetruefan.com/livefyre.com/accounts.google.com/newsinc.com/google.gy/google.ne/play.google.com/google.to/stylemepretty.com/trumba.com/google.com.tj/intensedebate.com/google.com/oo4.com/zenfs.com/google.tl/vimeocdn.com/cedexis.net/markit.com/edgesuite.net/google.li/google.cd/brightcove.com/bufferapp.com/google.co.in/clipsyndicate.com/google.com.kh/google.fr/google.com.br/google.com.sb/conviva.com/unbounce.com/google.com.kw/postini.com/buzzfed.com/videologygroup.com/docs.google.com/google.mn/turnto.com/browser-update.org/websitealive0.com/cbsinteractive.com/typekit.com/aolcdn.com/aoltechguru.com/google.az/messenger.com/images.google.com/google.gr/google-melange.com/drive.google.com/conduit-banners.com/websitealive2.com/pawnation.com/apture.com/google.by/google.ws/limelight.com/google.com.tw/xtify.com/js-kit.com/alexa.com/google.mg/globaltakeoff.net/aol.com/iesnare.com/activengage.com/gogrid.com/video.google.com/healthvault.com/books.google.com/google.com.om/google.com.af/engadget.com/surphace.com/google.co.il/live.com/iovation.com/videos.google.com/liverail.com/vimeo.com/google.tt/collarity.com/thismoment.com/finance.google.com/encrypted.google.com/google.co.ls/voice2page.com/google.com.np/hubspot.com/google.com.pa/google.bf/google.co.vi/google.ca/skype.com/gigcount.com/truste.com/ubertags.com/topsy.com/google.tk/wsod.com/cloudfront.net/groups.google.com/google.com.bd/feedburner.google.com/officelive.com/music.google.com/google.co.cr/google.com.gt/buysafe.com/google.dk/adap.tv/instantservice.com/google.cl/btbuckets.com/google.am/google.co.kr/google.tg/iegallery.com/editions.com/script.google.com/google.co.za/homesessive.com/investor.google.com/google.be/google.co.nz/google.com.ai/longtailvideo.com/google.com.ag/google.com.sl/google.com.fj/google.com.bz/office.com/dailyfinance.com/tweetmeme.com/google.co.uk/google.com.bn/google.com.ec/google.com.qa/akamai.com/google.co.ma/yandex.ua/spinner.com/formalyzer.com/websitealive8.com/google.pt/vindicogroup.com/google.com.ng/googleusercontent.com/apis.google.com/sketchup.google.com/google.vg/yandex.com.tr/google.com.vn/outlook.com/google.it/google.com.ni/google.co.mz/google.al/typepad.com/translate.google.com/google.com.mt/google.com.mx/google.co.th/google.com.my/google.com.nf/windowsphone.com/google.sm/google.la/google.cn/google.vu/thinglink.com/feedburner.com/content-tracker.msedgedemo.example/google.com.pe/cbox.ws/toolbar.google.com/bing.com/automattic.com/websitealive1.com/google.com.pk/google.com.gi/google.com.sg/google.com.bh/google.com.py/snapengage.com/google.co.ck/aim.com/google.dm/google.co.bw/maps.google.com/springmetrics.com/google.je/google.com.ly/google.cz/dailyme.com/flickr.com/google.nl/google.dj/joystiq.com/google.com.ua/google.st/google.bg/adobe.com/google.ga/buzzfeed.com/google.td/yahooapis.com/google.ge/google.ae/google.gl/oracle.com/clickability.com/freewheel.tv/staticflickr.com/msndirect.com/userplane.com/google.co.ug/google.cat/google.im/google.ki/google.rs/congoo.com/games.com/globaltakeoff.com/newstogram.com/google.iq/microsoftalumni.com/google.md/instagram.com/google.bi/google.mk/codesearch.google.com/google.de/google.ml/google.mu/peerius.com/health.google.com/google.mw/tynt.com/google.gp/komli.net/google.com.sa/microsoftstore.com/google.mv/talk.google.com/websitealive5.com/google.com.pr/google.com.hk/pinterest.com/google.fm/contactatonce.com/google.nu/datasift.com/google.com.gh/google.pl/google.pn/vindicosuite.com/fbcdn.net/google.se/google.lv/google.com.pg/google.bs/google.com.bo/blaze.com/google.ro/verticalacuity.com/google.ba/google.sc/sixapart.com/google.cm/tuaw.com/punchtab.com/conduit-services.com/mcafee.com/google.so/picasaweb.google.com/gmodules.com/websitealive4.com/google.at/scanalert.com/ooyala.com/google.gm/google.fi/talkgadget.google.com/google.com.vc/google.co.ao/ubermedia.com/getsatisfaction.com/google.tn/ypolicyblog.com/googleapis.com/gstatic.com/news.google.com/shopping.google.com/microsoftalumni.org/google.com.lb/code.google.com/uservoice.com/msn.com/yandex.st/pinimg.com/webiqonline.com/mashlogic.com/google.sh/google.com.co/google.sk/google.co.uz/winamp.com/fyre.co/istrack.com/panoramio.com/kaltura.com/zopim.com/blogger.com/yahoofs.com/knol.google.com/atgsvcs.com/trovus.co.uk/google.com.et/flattr.com/llnwd.net/ltassrv.com/websitealive6.com/gamesforwindows.com/uptrends.com/amazon.com/scoreloop.com/google.com.jm/ieaddons.com/conduit.com/google.com.uy/picasa.google.com/support.google.com/google.com.ar/google.lu/zune.com/getgamesmart.com/google.com.tr/yandex.by/google.tm/tweetboard.com/res-x.com/gravity.com/google.bt/xbox.com/google.cf/google.co.zw/oberon-media.com/baynote.net/google.me/google.ru/appengine.google.com/bunchball.com/google.sn/zune.net/techcrunch.com/rim.com/google.co.ke/turntonetworks.com/gravatar.com/trends.google.com/google.no/fwmrm.net/pixazza.com/websitealive3.com/google.com.do/salesforceliveagent.com/genius.com/google.ee/google.jo/google.ie/tweetup.com/google.ps/saymedia.com/moviefone.com/google.hr/scribefire.com/bigdoor.com/google.ci/google.si/gigya.com/tracemyip.org/google.com.ph/usabilitysciences.com/google.ht/trackset.com/5min.com/google.hu/google.com.cy/haloscan.com/twittercounter.com/makers.com/google.com.na/viewbix.com/checkout.google.com/cedexis.com/microsoft.com/earth.google.com/com.com/tumblr.com/patch.com/google.co.zm/vgwort.de/google.cg/websitealive.com/google.co.tz/websitealive7.com/google.lk/google.com.mm/google.cv/google.kz/websitealive9.com/luminate.com/thummit.com/google.com.cu/synacor.com/google.dz/google.es/akqa.com/kikin.com/yimg.com/bazaarvoice.com/wallet.google.com/videoegg.com/google.gg/qoof.com/srtk.net/googleartproject.com/google.co.jp/kinopoisk.ru/theboot.com/liveperson.net/google.ms/google.bj/wibiya.com/skribit.com/google.com.sv/youtube.com/google.is/recaptcha.net/yuilibrary.com/google.com.eg/certona.com/grvcdn.com/yandex.ru/yandex.com/worldwidetelescope.org/ggpht.com/google.rw/zendesk.com/google.lt/
Ansi based on File String Dumps (Content)
Contoso^microsoftedgeinsider.com/Fabrikam^microsoftedgeinsider.com/VanArsdel^microsoftedgeinsider.com/
Ansi based on File String Dumps (TransparentAdvertisers)
emaillabs.co/open.mkt4477.com/open.mkt10008.com/open.mkt6917.com/open.mkt1946.com/convertkit-mail5.com/social-tracker.msedgedemo.example/open.mkt8062.com/open.mkt8008.com/open.mkt6316.com/m3651.net/open.mkt6793.com/open.mkt3838.com/open.mkt4158.com/eds5.mailcamp.nl/open.mkt10663.com/open.mkt1937.com/open.mkt2178.com/cdnwidget.com/open.mkt8063.com/open.mkt32.net/returnpath.net/open.mkt922.com/open.mkt5657.com/open.mkt8988.com/mailblue.eu/system.send24.pl/open.mkt7842.com/cpro20.com/vinc.fr/8d8.biz/10web.io/open.mkt9203.com/open.mkt10067.com/ot.gliq.com/open.mkt10153.com/open.mkt10114.com/smtp2go.com/edrone.me/api-01.moengage.com/open.mkt4424.com/open.mkt41.net/open.mkt8628.com/bentonow.com/open.mkt7596.com/open.mkt685.com/open.mkt5514.com/open.mkt6288.com/open.mkt8345.com/open.mkt5216.com/mandrillapp.com/eu4-api.connectif.cloud/open.mkt6688.com/open.mkt6903.com/open.mkt8763.com/open.mkt6478.com/open.mkt6967.com/open.mkt7752.com/open.mkt51.net/pvd.to/open.mkt7946.com/open.mkt7974.com/open.mkt7971.com/open.mkt5089.com/mailtracker.pl/open.mkt7783.com/open.mkt1248.com/sptracking.getblueshift.com/open.mkt8064.com/open.mkt3536.com/open.mkt8043.com/senderit.pl/gasv1.com/open.mkt8163.com/open.mkt9026.com/open.mkt941.com/open.mkt8007.com/open.mkt9942.com/sendpul.se/basiscommunicatie.nl/open.mkt5379.com/open.mkt81.net/open.mkt9054.com/open.mkt8133.com/open.mkt2685.com/open.mkt61.net/open.mkt829.com/open.mkt4261.com/mailer.lassocrm.com/campaign-tracking.woowup.com/open.mkt9923.com/open.mkt5224.com/sendiio.app/eu3-api.connectif.cloud/open.mkt9775.com/em.yotpo.com/open.mkt5654.com/pstmrk.it/open.mkt10049.com/open.mkt8267.com/open.mkt5419.com/cpro30.com/open.mkt2724.com/open.mkt1365.com/xpressmail.hu/open.mkt7883.com/leadersend.com/pushnami.com/pixel.inbox.exacttarget.com/clickacumba.com/open.mkt6882.com/open.mkt5297.com/email-messaging.com/trckacbm.com/convertkit-mail4.com/showlanding.com/mailmktool.com/cdn.uk.exponea.com/open.mkt6260.com/open.mkt10039.com/p.yotpo.com/authoremail.com/convertkit-mail6.com/acmbtrc.com/open.mkt8756.com/viralhosts.com/apms5.com/emlmkt.com/open.mkt8369.com/opens.responder.co.il/autopilotmail.io/open.mkt4091.com/open.mkt9430.com/mailcamp.net.pl/adsugar.ch/open.mkt912.com/open.mkt9862.com/m3652.net/cl1-api.connectif.cloud/sendfox.com/open.mkt4644.com/cp20.com/bemail.it/open.mkt6264.com/smlists.com/agentofficemail.com/track-mb.bra2hmail.com/acblnk.com/4dem.it/open.mkt3797.com/trac.visme.co/convertkit-mail3.com/open.mkt6031.com/ixactcontact.com/xylionmail.pl/open.mkt8586.com/skem1.com/open.mkt3469.com/open.mkt10781.com/strikestack.com/convertkit-mail.com/sailplay.ru/open.mkt5906.com/stable.cz/track.gliq.com/smtp2go.net/open.mkt2478.com/hodes.com/agilemeasure.com/eu2-api.connectif.cloud/open.mkt7234.com/smartsendy.com/open.mkt71.net/open.mkt3798.com/open.mkt8096.com/bandzoogle.com/open.mkt5566.com/open.mkt7832.com/open.mkt4463.com/convertkit-mail2.com/engagingnetworks.app/myvisualiq.net/xtremepush.com/open.mkt6735.com/tracking.retailrocket.net/ondemand.com/servedbyadbutler.com/adventure-novels.com/openeducat.org/open.mkt7972.com/open.mkt7580.com/aforesponse.com/acmtrk.com/sendcloud.net/e.customeriomail.com/api.carrotquest.io/nyl.as/e.wordfly.com/
Ansi based on File String Dumps (Social)
mail.google.com/apps.fbsbx.com/fb.com/developers.google.com/friendfeed.com/social-tracker.msedgedemo.example/googlemail.com/facebook.com/plus.google.com/fbsbx.com/voice.google.com/facebook.de/facebook.fr/wave.google.com/twimg.com/orkut.com/twitter.jp/gmail.com/facebook.net/inbox.google.com/atdmt.com/plusone.google.com/twitter.com/
Ansi based on File String Dumps (Social)
ExifDucky&Adobe 012@P`p!A3B#C$%1AQa#s@PAq"`!1AQq@P`pTu&X\={o/0X@"s=-As=--G_<}o_=;-Go4nESTk=7+G_<d$$X%fnL[19=wN: E6S`xz?wX&7/W'n[Y&7/O%^+H)[DI+Imm[5u)PRPP{~_ARAIiruh()ZVb@$(""(ZRPP[!38zE@H ]*)-2xzvPIP +)),-e7+-=;~}RTAAtUswYRPb.TDDi6E}zo7+^uRe6Qsn!)\9Se6QrJvkXkK&a@X!b!`Ws%VJI6I(&l%V\.6e&)#VlLcVxj17c=5<5GFqVl:y:#N\ H*(+mt]=|#^Pgp\>WUUJ$(Z\.YYZWB"TRIIQAQBV74YMrfa=V((7K'JtE~=vx&;ekONu&&{ekp<>^,E+L&;ek6eF)|ug0]7\3:qeVJMs'LqF3RY:vUeI5R,H1M!%U)6I$\EY-)1H2%$Y$D%6@I4I&Lil-F*R_4y=G_p1f35t==zz<wR"VA!@RagT/gs,~t'i^xhy__w1EBAJSf68.Ml|og[??~;3;MwEAI.Ml|^[7g/YYQ$(BSebNyW]W_}2S``Yq.MTPEyaN[YURQH!i,K&4`*((='8rg$3Mix9S|jM!\kJN'@iJd^4f2Lc$GT^~R[0KIj|!hZzZp=i"BTb3RIbJEE!9u@G4&3G1L?_M}6=a~L?_M6iA&2d";r4;.[:'0}kR7:#1]r_g,=&&||YE4<qjR[#2O z)aF8LfPI#-)TbPIQ=&iIAQ)}DvP()F0RPFGXcGJR]I .c8F8D8k!UNX+kFH0m(DIIJ-7iEyI-b\YMn"RJd(<nIY"({yQQ]atr3 ~L4OuPPPP;6#AGl.s1eh.ywLn?(((((8i\[HmbDw#2${q.**<BNWg"+}((((,9G%=6l-jZ""%%*!s/&zBosH7{JLC"we\4s33=aW)PPSOs2y{%RgHG7]q*zI%IERTi({IC/g,{9c#jPKr6,Ww=_3}?E"30C#d8vIJye,Oy> c{+Sc\Z[nf*bLS2[]tG^eQu=EEEEAPDrJ%HT?j%JD<PdFVZ_mw%*PE?SmhTTTg l)*I)F"Zv[p3(IGdb3,0****rx5lq\ Op9`drJn]\c6=:t\a!L()!AAAAANZPPeb JJuW0}j\wz>{'VOhuYZ;AJ$t'5-a%B6uRxK^!6m%&SQ[ZY$qn}q$t&_bp"YcDI)v-+O0P;r3o?33"&?%ErCJ(nhu8MED3[AAJU*lhHg nAGy.6eNuOn"Wg~d'@eR[M"C+qw(([6UQm"3`ws++p3"!mdFa,KI!L*-PU6IuW0}%EjKH9Q"35%H[DD]YC!"GL%&a)=IROIPFZRY%E:u%*)<~_FL#7w'Gu1.t!(E zco':X!,%hXw+*3rcE2d&;+i\{S;**$j@8M+) Euw-sW><w))JnqvqM$]#<Ar$Rq1tD()*w0@SC(>[4h28&8f)h+`>!AAM76cgR'h0`E{5i:h****+g0g^Jj8CAk*qqHqHqGTZNwc*FdaQ]:MFa]UEp8TTW^ZdxtzFZ)<H+MZd!\5E1 }aQ\LAAM]u-EEptr<H=UEGB0h21,*3`faA@Er1\67W/tBAl-dM<fBAl-&=MGBBAl-su!! a2RD}0zQvw0zQvwH [<Ul @x#{TnjUkMdCd!Ls{:j"EEuT]mQQ\29FQNZG@RS*!NwOPJUEA<bPeMQnCJ30%4'WSEpBj{wpX;8$2$fIPpLQ$8TWRd((*c0((()6F2(6F8FCDzj]5\daK"g`syHF\#E0|$Ce#*c J#gXVcBBhJ?rF[u2p6dlQlK~:r3{[-bi4~I,[7n]Si~N,<_+@6magA_r"(+Fys~Ss'pn,1=SXq8Bp#XBeKc^DU4*8Db+1_wTSs'p7a6[_Xt+*W3{g9N9T&0>Q}a>;HTQt+*W3{g9NC2<)C8L3dcE8hC]xp*w#xew'p#XB!|F8]B*(Y.]UKHC2<)a1(p"W:u\PS*;D;mN2f#MH7&TwoCxew'/| s/WQuWWRwS~fUv;,l\p+{v#z",_:FKnKA},:fFY%im+_r5R9/upoJq4g1Q~\1k?8r(YF:AQts-(h07*iMw2EYx2'p0C)`ej3WXQ-N?1^cs)/~Sx.t1:Axn|\G-<rAx2S]6`3, 8>9zcbo*fq/gg[hxg?jkf:p{us<+Lpp*9\UIkoXq[ 8f&#7=C,<:SAZ3L1XuTtxmePK)@eu='K$8Mt2Qf<0|g)Zs\r^-m3h`D-S-k&^7q!3]1\hCagH6v%Aq8sj0TN<4ZV_X6Sp_8Y>[s~]6`{.ckpTAc*oLU;Ct'Mh{>[sz[<!~7_S3 wP} fA;} ]~@sZ _!6[f@Ve1&6U,fY`.8N0 xy/+2Osihno^7g!IkdFCJkG34ulS4l2LwV[irhJkkog[>;m}3Y,}QoJe>]PpZ;CGoG<p]K}DNED|/!ItZ>Qy-8Bp|({ot^CF2xqrRsmX1m.8Jm{Ai1|O1P;4f^I<*OxMo{hJuw;4f^)>ks3fnM't+SNGy%q)>k{ut-0[Ynf^,pu_gH^4b>)tEI?#sz_.6As>SH^,^\JODPsLZouZ"xL(M{7_.\Ie]d@4KmgV^`h;*lxmh*7'Y6HEBcL6Yr-1ZKN\QMp:bihsqB7]-!s[!;YkY+Z\fMY7X1>x{3[g#Z9~b3(i60^'_.`r!_W|s4GJf4Ng*P9M%3j\~c}Z\Bkc[x:Bp8^wJ[fdl&7]+q+2&0!GrQ@nq)Bo_#@*n@*iR)w@F\YZ;<CV%Kl/8}PoJ~Pm>k-9-5U6Cf/hsqM=R/+26}k-Dl2-"s5[C/Ujk_bSq&Jk&AdAd[\ tTsLZoG;\Nm!.P#T&Phm6pd!ofRvv6-DlR50_%Z0u_65msu$RGXiLv2[4;wVitxnijmaBb7sRm8>GR}:Hq\1oY3sentgBd7Z#vQ(2 w;b7;D,Hi8T3&T|}}7ljKPpO1NMOBr^67FHZ;u~=@]r?DFsf''Emv(5!1\B[F5}DUjGVu~Wf-Zo$P7b\LBYQ}3v#B3{6Cvqo5q(uVPpFA,%Gq2+M{gGFUAjSQUCmNAS^"C9vV0Hafuf)O*Uv.@.$%i\|Jy/Or6Vl^y;~" TfuC_'w;R^k^D.7b}PA&&;U:9L$JesA:Rj!.C#JI_BU3)a6G^$,Ie*)I7.kPDjs*S7B!.;JrVb)G)663SSFBJwLy-I$@e$z i%;~h&:`CT3hy[7nR&qFX}Gq,\/BuFiJzt;ZZ4"J4ZKEHgBLBHgsO"Y>NRGE("K$k7U[7nR!)*;UVd;;7nRWW_'VE3SaxKNC s)gC-:u(U.35v~0x#_@H]4EEMC{A8r$NKm99_fsv4L`i7%R*SWhA6D:|g%"rQg7nRk;$`$i!1%v%:&C-:u.-g1kFPJMH]l-Y6)"fJBf(g2pj:6k1"9AQ'YR]]vKx*F]i(eSLJtnvSMxEE>61gHaV*PP3?nSi9I=GG|N&w-jf6l V>pnbI(TJ0-HI"IBTKgQl\ua(I'E\^<s&CVhi%u/C9xu-|R)Nb'Q7_RvepEyNSvvvvfms7Ivvvv$HI,tYnC4@#tLk$9uUgG/D.kr8{$pUeWNI%lYn9/LU.2CIn8?AUpAQ3EZ:8Agi<MSSMUp9?T%vrI$SiZ8w1HF*-!%09 MR)w.O`80L5-dBsc[&&MA7YO`8RL[VNy.n\HFbr[#{:uLbI$Sbc*8gCD%9HDNXlR(VqyD1P+PvcjRst[GS>:1hAA$[Umt06M\slibto*\x`~bH!(!j=`j\iFIWH>iFNB(D]ICw7~_*MXM=8t{u`d%[vTmd\2E\JsF~tm@dY66#0H-Jjo$J?9OA*x+A(j1\lgND,V2SJ{`_"e.t5$fq*|mZPIA}EIjFcG-~CcSR.d;uQu7~_q}j$Q%N*#MoI`GV>Hc5ftLUGG+7~1!4nB(kNSr8aUTG14OVYDoNPH2}?K`<-(@xNRP)W"%Q8b9%1gA)y>) ^UOeg)*RVW+\R7fQ4].Oxotu}c~}Nev?K)64LBUS!6HlZ%fR2odISL"p}v8TZJ$.f\M9/iY0&2Gt.D6RTU@eQ9<"(Pg)%(#siZu#8RXvIfBk\ymhi2gWf.O':0|t<Lrr7u1|r7u1|#5B{_a{er7u1|TCu11rS6Qd{ Gi"d&Kb$6aEXE96b`3pOo?]Js}8IA'LF$O{KbD/ml[lCfDdOba?%b/W"[1 "_OGb$h9pdJlI?'?F##Q>?Nv/@Hp I1hev&aHTAoYmHr^-&(m%"F)FwD,z?CL,WoBa-zyBT4yGI{|GnV"lD4-zyCILjcMF/BiK/,LMq5,-zyE61bH+}4bq-zyEwt,zyEOO"U,Zye4u!Mb,LB{S-I~A`{JWf~9|hf"01peWJO[V3)%]lGcRHoN&%72d2d?yr76#k^bD?jn.{-/j/{Wu;{-h[vI;'dl2qR F-;rXdM#r&v[#PZ"#uw6d1>"Wb"kp|(Ag:6}~Jk1E4LBt16DvL=ev!8pXR Rn",kqQ99,I6S>gb[ZB&PCm7{dPI\Kp\)hGK(w_p)fpI$-9_RsH&[I_S~Xwt-MI 6om[:p*IK25k'I2I$I#2R!JO[$I_D8I+BI$H$bI$I% di&$JU`V 6I$I%BI$v&I$IxgOF?} dI$%SgFI)lXW&d42I@(I$LMwfI$-t>I$I$yr$Vh<,^A%2dnI"Y$ 6@(!ZI$S2BF<m+o+m1pkJb!LKjy_m(XT& 1e!OPdI9?Lo\iibpr{3m)3&t_2|Jn8&!~O3Q*TYU-=X3+q,M'(ir{K;S|Jn8 N_pJK7D6wA5nEQm/6AsX~a&QUd@PQE]~&ihg8GTVi|SET.qq)NQGwSCCuQAIKtHE6R3rv-diKK]nuxF<T}k9$_FZL_:T%7L,qi8_fz&'YX3p0x#~<r8.M)h'v40^P:Yl\sFl4440thwC%$$).IwGb>A6bcQ+ZZxFlG%wCGfRjh@cj_)XnHK$Aa7u2bJueRv01"/'"y\*4yGCM%)E%Q1<D5[s0?$pmXIJiWQ-.Pc! ((7AzO'_$jZ3zIBMB_%&AcQ).TDQ`_h#Jj=9j_C)'aBTGY&|:h?uaK~#$,wY<Fq4y5u-xMqSppl+&DI3tJ&[cQ$K<!cSdW0]Q&EUek2kA|HUq|h_Pd)prm =<&4;K1f*\d"'!(1lllllf@.%ZT^pt/FLC{H*$@.5D/llzA]z6E=CUCU-uxbs<Y7| Q])g%/;+*V:7$EW5GQQ#uLP|Y/9_;UsfT/f6i'6(z~C~(uE%!yh5XSt#$LZ1G:Sg\]h dIp)-k&kfCe[.#{?(6AM)MqLVb0a<MUREjjE'EW)D|`NcRiUzI4MUQUSm:%-%_Do))(9/Q*),T3eu9Ch%7ki7c[W$'Rk`+_obiM_:qD%PsX[Ehe$KwIVxl|${Ft-^psUk0!ZJc!)!TI6$P!o|K?@26,&%u_!RO1( hhhhhhhhhhhhkjZD!i5F@D@+v'b_Pi"QVF444444<JkF(F3)RmXVI*$_BCr+rRB4%+uPMap%pnobJY$)%EQ)Su{RmBr(N4kaM@JT:J.8LI9)PDZb[[3D=ybiH/CC[H ^l8,UIUBq!o|EacmQIm!o|K=0Afv|MmMMAVI%ebDVM3Fi|"+Y]pK6(g#qdd-#kU$<ShmmSi}I 1`&uRFt+b%JF@b(y$>6tZI<%j%>]"H*%&s$k0GugBi(vm={3dY41KnOr%rt](tlBfW6p(aiVV)1RN(H-A%eb#udYA.-xvML#_+x$2@Ca]UbC5ao`7i",'9M+<$(5^RPS6kSBB/!z(\ad)jUK;poUe^,\nZ#B)IEBUTbi6\XIdLJWY(%65G^fW[&f^-6bz%ed)Y6|?'@4M*jV`9$lla*Q.h6`1*[\_^5Lc1%bB82/(?G1o"i./-DPJ-0iD8}rmO"$a~vf^NKxHR\v@j5bXUx1uD!(HdK1)5AqLi>4444;#8ussfV2v%s`G#M(_`[!pBv;In!/5UMQ&/Uw*yBYid4+:t*mUXzi;reTJ*$(g1bl!I&:1RwK&Rbl;'Ukmt9*y[8Yqpt(yH.8$\C5Q2FraU|1{7UTD8L5-IKqCHF^1)]A*P:=!SKJV"2Tnj$Jg4oC KL+etI 7J6,(;7EDiY@o@ T65)5w:_-@'bYM,h7!0jzchH8 i(&IiB8lkR.l"5Tl!"dUjhEQgsQ%7lcpTiBF]B&EPY:[QV~t#MU\tO'9~%&-#NSMU8Wp4Ypr3!kT/(&gQlfGGo*P;+V<BHtTpUGUAfnQ1pkc&",iRs1 *C,.y5fWHl>_u=SYio,}0".2]Uxbpce%*+JJJ*B%f9K6pI1tg#i7n~dHA'TSE|c{LhV u.8DNI)$%R$)$us\55fI|B{mvn:4:HlAOE^U!)+GcTx)":M`oo6>T!jwl|0:bGLn8AOSTdTjjVmzH49M!7hlI8%,J%TKA.e*I,rniQI*6Qj:`Q(k1[lmSTm;Q8h=$%5Tj9Cq[g)/JBQ#i"blKG(n+s$ZX[LC<{[SGZ6EmM6'uIMI)JaU+5R#d"n7I79BbYQqS1I82x5v[?s}ynJad[?1738{!U+E-Wy]>[T_'(]bd4->$%D/aqM>F#a2j/V*ZTi^R(yCOsHmaVtcrOFBk_Ah36!T.)FZS+LJeZ>jh9SJj ZjgaXN PL)6nu>ODE"0?TQEf.nWbt[ZN.KkGq;w`uz?FZXPA3Aw00z<iK5I.nWbo&rNCs<3,ajNI/OEr^E&Yseaic_Mx|1<5f+J(.Uf7Xvh?rwpTxcs<wCthz~J8t8NQD)UV^IRp_#?FI$-hCXH#$VZ/.;Oq:|t7J^Y7T4;6b6bwwF&"V0.R"MwF&%wCUC0&I$n(`HIgq\!I?A$#kEq# pZ3'a8H$[Zv;-iXJ C)6'b~NI pLmb@I&p q$U_AkMF""K?[JIm%zd}(v"iE6b7"ga2_A$k/{rI$z/{W.Qd0BV[ `-hfYyQcbZ=7i,ITL]`BCb4)'$(AMFr!lHjT2d\!!*T{&riT{2*?zIEG+'Tf#C[$h_Y?w^IMje-&f*/2 ~j*%_f<+wV!(_uDv0HAOf]4Of]47VCpeOf]47VCpeSud7Ob]47VCueSud7 (j`L-`I*&F-of*Ph=xp%4-!966'F.r4o2MApPG9)n2b`RUhap>"YB(ia7?R)\Mv"nq[F5}zyCTj,J4]zyCT|ZybQrO.tLZh,cTjI$lku%C :NQ{%4yBAJL}1>$4Wb8b_Q/#XV&Nru$ilWk/(J5~ty7y~Q,zyBE~F0+~)$v,A*%!(DO(J=<wP}-~CpVe9XXA>,iL~WxJf%(LBZK\WKd,CYr{ZNg!KoSYFY'w$Oa2D%HjFyn[:wcV%v@-'iB'.o],{Is]v(oXDvfKfZys"!WUmJG\D1l$A%r HH[$$$L&.Wg!5t,a?KGF]B$~hn.I$#c(fEt6oNO"8pK:u1ZsF=ku71|h8nl=8nl*y?JB^`Lm{,F2q_-gt$7]D!.kW^sGH*=N%p<MprI$%uQI4JYnc,\-S\_Mb5A{,b1Y1n#=Ms/iM\#eaM\#ea'z6<&-2S1*K2F9f_udHcRyw35oxj)m
Ansi based on File String Dumps (f_0004c4)
eyJhcHAtc2V0dXAuanMiOiJQbjRNZDJISEVHT2EyOUV3Ym43RzJHT0FPWU1jdDVLQnc4aGU2TjNBSG00PSIsImNyeXB0by5idW5kbGUuanMiOiJYNjU2R29UZ0dKVko5VVZZMVFWaW9rVGIrOW9Oako4TGtlaU1MRGFZL3FNPSIsImxvYWQtaHViLWkxOG4uYnVuZGxlLmpzIjoidUpZUHBpanhuaVJBVGs3NmJWdzltWmYzUGFQWldtNnAzc0hxczAwRWY0WT0iLCJtYW5pZmVzdC53ZWJhcHAuanNvbiI6IkJ3ZHV5NkNsdUsvR09icUJvNjRkOEpTcTFPOEZXTzlVeUdieTF0cktRRTA9IiwicnVudGltZS5idW5kbGUuanMiOiJTUEVFL3ExcWxRaHQ1TG44bEs5YzIzdG9CQ1FyNTNtandKY2VuejFkOHFZPSIsInZlbmRvci5idW5kbGUuanMiOiJBcVhFSDYzTUVFYXo3SGR1Z29rckpmdVp1QmxKM1FDSXZxOXpybTBnbjVVPSIsIndhbGxldC1jcnlwdG8uaHRtbCI6IlZWZzNwdmpWd0hESDlCWHRaT3FzV3JyN1BlSVVVNThGRHYwcU9iOVFqSmM9Iiwid2FsbGV0LWljb24uc3ZnIjoibmtVSTZ2U0dkaEQ3OWZuQkY4OEpkQklWOG55MDNBNWdpNlZsRyt4OU5TQT0iLCJ3YWxsZXQuYnVuZGxlLmpzIjoiSk5TdE9FR2k3ZzZBbUhPZUFsN21VdVNzdnZZaExGSFZUM3FMT2NHcEx6UT0iLCJ3YWxsZXQuaHRtbCI6ImRTWDhhMXh5SVJGU2V0MHNoUitWcnc2L0EzOWhKeTRYWVkwRFlaK0ZVRlU9IiwiX192ZXJzaW9uX18iOiIxMjAuMTY5OTcuMTY5OTIuOCJ9.jwMyGCn0qhfZ6PE0p7QlpdEq6WKAl2v1DAWQWSdtu0RicemMqbbyVkc4NEg5FosWIOzpDLAf0z0V9w7CN1xQIw==
Ansi based on File String Dumps (hub-signature.txt)
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
Ansi based on File String Dumps (driver-signature.txt)
fcmatch.youtube.com/fcmatch.google.com/other-tracker.msedgedemo.example/
Ansi based on File String Dumps (Other)
other-tracker.msedgedemo.example/
Ansi based on File String Dumps (Other)
GDmaM/>=?8a%[/$SVn?WmaM/WmaM/S?}r/;opt0.K&&)1}:,9`.vZ}>V3zSNZwmaM/wmaM/K}[iz?b;2q:A$fKTck>0TT=P9\JYr`Klt;S6:<X(C)!6*+WHKNzy&9=OKXS@v^;;87_^Da_o%w^Q #Kcc'<XmI[[q1ss*AAn^*C5oGCst45ZY^gH!wmaM/!wmaM/bE+dQ*\maM/Q*\maM/\maM/\maM/ZNuu=5OMZA0wc{-3_P"A_KgD_)7_.vQwfw)'>_+dQ" `pzZ_~pD4U[Ox;ce0wIRVGR:J7))naM/~"fz27.HA5'Zy""ZKcc3P%+=4629]XIz`i )LfBV:|=4sXeCf5/WTr&8+K 7/A'8Kp#NU]fos<7_*+y9UZrkg\O`1jx_1jx_JXa>L>vOm^aRI) :OpRUt&dFKLQzm'egT/a]5xPX=:YC,@<pM66%;U~W:maM/pY=m^maM/^maM/H&-3TmaM/TmaM/JumaM/JumaM/wmaM/wmaM/naM/imaM/imaM/6imaM/*DimaM/gimaM/imaM/.A#8nkjmaM/nkjmaM/_*F-Ni$)mBiQ_}ru}Y#O8it*_ZuJmemL4c|!t.E<d|5,;FnaM/>~RUT~UL}jeI7wmaM/J6wmaM/;7*byn2-6idIc;eIc`maM/`maM/ bYIcm&*6hmaM/imaM/"i$YimaM/&~imaM/imaM/imaM/imaM/2b7"I\maM/\maM/SumaM/SumaM/VUF^cRQJ^c9X_{X_?Jcol}X(>_NvjN_c-__cq>`_c'd_covdR|>3w)_3w)_>70_>70_imaM/FjD_/FI_)'L_8FU_mTe_*!p_H+(:cb]WfNN)%^*w0("l|kC&lHC>lxaAlVFsFle2clJS*`KAEGJ=`,ZA`7NTm:]G`i}I`i}I`naM/]0K`naM/naM/naM/naM/naM/Q?v=oaM/oaM/bg)cbg)cEV.2cV.2c0D8VSc8VSc),Wi8"ac8"ac('ac('ac*(ac*(acK,3cc,3cc;2cc;2ccCK.BFmaM/FmaM/6gl/6gl/6gl/6gl/2Cyk3HykQXykFmaM/FmaM/_XzpkXzpk]maM/]maM/\maM/dmaM/dmaM/imaM/imaM/InBhmaM/lA'(m wmaM/ wmaM/MQ'mco3Y'ma)J"Eqk'mlVl'mwmaM/wmaM/20R,dg/zP?g'm\maM/\maM/srRMm-s)m-s)m=X|$Fm|$Fm|{snaM/1maM/maM/5maM/maM/A2maM/5q+maM/5q+maM/9maM/,maM//maM//maM/2>maM/2>maM/naM/<maM/>maM/>maM/FmaM/FmaM/?maM/?maM/ly@maM/ly@maM/>maM/>maM/?maM/?maM/>maM/>maM/>maM/>maM/maM/Dv@maM/naM/BmaM/naM/BmaM/naM/HIGmaM/-,naM/GmaM/yE\hnaM/HImaM/maM/}ImaM/lOmaM/lOmaM/}PmaM/}PmaM/naM/VmaM/VmaM/VmaM/71&6naM/WmaM/naM/VmaM/WmaM/WmaM/\maM/\maM/^maM/^maM/HamaM/HamaM/`maM/`maM/amaM/amaM/amaM/amaM/bmaM/bmaM/L\maM/L\maM/M\maM/M\maM/KM\maM/KM\maM/]maM/]maM/M\maM/M\maM/\BJ/A^maM/A^maM/Q1amaM/Q1amaM/1amaM/1amaM/;amaM/;amaM/xmaM/xmaM/bmaM/bmaM/jJdmaM/jJdmaM/gmaM/gmaM/BgmaM/BgmaM/dmaM/dmaM/nmaM/nmaM/maM/jmaM/naM/!jmaM/\4naM/ljmaM/naM/jmaM/naM/ jmaM/naM/AzjmaM/maM/jmaM/maM/jmaM/naM/jmaM/naM/\|kmaM/naM/kmaM/naM/kmaM/maM/mmaM/naM/mmaM/mmaM/mmaM/lmaM/lmaM/mmaM/mmaM/qmaM/qmaM/mmaM/mmaM/mmaM/mmaM/rmaM/rmaM/mmaM/mmaM/naM/nmaM/smaM/smaM/tmaM/tmaM/smaM/smaM/tmaM/tmaM/qF[cUsmaM/smaM/smaM/smaM/tmaM/tmaM/3tmaM/3tmaM/3tmaM/3tmaM/4tmaM/4tmaM/IE<OtmaM/<OtmaM/B4SumaM/4SumaM/MtmaM/MtmaM/gtmaM/gtmaM/umaM/umaM/4stmaM/4stmaM/CC!0tmaM/tmaM/umaM/umaM/tmaM/tmaM/tmaM/tmaM/tmaM/tmaM/umaM/umaM/tmaM/tmaM/tmaM/tmaM/umaM/umaM/umaM/umaM/+umaM/+umaM/4vmaM/4vmaM/)%8=umaM/8=umaM/$XumaM/$XumaM/oumaM/oumaM/umaM/umaM/@Wb[umaM/umaM/umaM/umaM/wmaM/wmaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/umaM/maM/maM/ymaM/ymaM/nzmaM/nzmaM/@nzmaM/@nzmaM/{nzmaM/{nzmaM/mzmaM/mzmaM/ymaM/ymaM/zmaM/zmaM/z|maM/z|maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/:T%2maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/,#OmmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/B/y^wmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM//1zImaM/maM/maM/maM/3ok7SmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/.4ZmaM/maM/maM/maM/maM/maM/)H]L>`maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/v#naM/maM/cv#naM/maM/iz#naM/maM/z#naM/maM/33w#naM/maM/maM/maM/L|c?m#naM/maM/$naM/maM/maM/maM/$naM/maM/n&8^NmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/dVnaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/ 5>J^xmaM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/maM/naM/naM/naM/naM/naM/naM/?naM/?naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/"naM/"naM/$naM/$naM/.%naM/.%naM/ZuY9#naM/#naM/$+naM/&naM/$naM/$naM/N%naM/N%naM/)naM/)naM/+naM/+naM/67naM/67naM/=naM/=naM//naM//naM/9oaAnaM/oaAnaM/1naM/1naM/OBnaM/OBnaM/y*z%1naM/z%1naM/6m1naM/6m1naM/6naM/6naM/,}EnaM/s#9naM/FnaM/9naM/FnaM/9naM/FnaM/9naM/FnaM/rX:naM/FnaM/:naM/FnaM/p9;naM/C6vX:naM/:naM/VOnaM/F==naM/JnaM/^CnaM/FKnaM/FKnaM/JnaM/JnaM/JnaM/JnaM/JnaM/JnaM/kRnaM/JnaM/WnaM/WnaM/]KnaM/]KnaM/(PJXnaM/PJXnaM/NnaM/MnaM/BRnaM/BRnaM/SnaM/SnaM/VnaM/VnaM/VnaM/VnaM/ZnaM/VnaM/@NWnaM/@NWnaM/7ZnaM/7ZnaM/f{ZnaM/f{ZnaM/gnaM/gnaM/inaM/inaM/hnaM/hnaM/knaM/knaM/mnaM/mnaM/mnaM/mnaM/4yonaM/4yonaM/IrnaM/IrnaM/wnaM/wnaM/B}naM/B}naM/~naM/~naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/naM/oaM/oaM/oaM/oaM/koaM/koaM/.uoaM/.uoaM/!Gm!-EraM/-EraM/zF-EraM/F-EraM/$.EraM/$.EraM/]n-H-EraM/-EraM/RLGpXI+*7CT}JQ[)Avo$1G,57D"%D3z~~$nTML=Pc]/TmtSjKC,hqX%(s\utEwHA*vGyUFPW49|t#GkESDB*PKH&y0n(oGp"u.%(=V0{"(x#8X6a[*Rq!1e@?k2P;(&o\:?UQQuP>_*GT4@}Ul|hs(2SjaBxg;!Z%;5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/5gl/
Ansi based on File String Dumps (data_0)
https://nts.softros.com
Ansi based on Submission Context (Input)
https://nts.softros.com/
Ansi based on Submission Context (Input)
ITq+3###"c['7y<Y,OIp1+mCy?p;T3?UA~7Qg0s+H4VzeKG"[<M_=-{r88Y@o ;n07dMLX&D3Y-XJn7gBIOg%<Bk3"Je8>Qu-8^0M6]=#R fs&h@~8P/oqk,85!+vq#o|}u29x4zoF[MW:L+TF&+u`d2hx7Q2JSM$,Q-+sB#;aw;"=;|@O=WymRh<veVW^0,g/qKz8<'Lo07D65ZL}Rz{jg)3$95lEp,~mS7wpky(''Q)EsW\85MH6i&Iyu?]/rhyXT!n(a|+(*UF9_$t64t9iZ{P"`>a)'T-Jt?.zpd{g64W{9ShJ`Rq]Mtc,ne8GRS__Yo|V" WacH%j_*?R^n`:q+EkPb?qYE\[>c_?$G`LO?idG":Ni/S*_5ksY=nb:e:~$txnnAXpCcqSKpKK90S'Xg/WhR!JHJ8hIR Nn=nE:F#N?+u+e`uHp=r8,=?W4dyFUR{opukP!'F[@<o)UtTQtol<{%\<5N"'sv$Xs<i@JkFYp=,2S^w&::gSDh{aL~O;\|2|,0?5TP0;''w,X&,z`E:nW?8-J+FWn;<h;yi]T,nn-?cebe=&]jkW1q|7}.awOCO*uA/DRYYVrh&7;l=x*oRD",r]O-Qgr<h~:_Lux|KK(V_3>94pk}|/Ys=VQBO5l3?o Y7"yT9l&cekA(c{b?lu7}"BG")_C)#!J/,HJx)z\rS`m}tKO/M[Lb=;LcI+=ZCT8EvzC3ok{y4s'"yrxp:]-n"nIJ&Ao>OpQLarS*^xJ:,IfDf<=t""ZzSeZ.[-hFu<%(rjVg`3\u2.USDgSz1uC*oUjA!P`PNn=Uz6ZTA}Q3pGotd:?'0=?T{wa(c)6)OHqX_&{lvQflu')#Z{8GoS-N^R]Xt>&DQf9!?<'h4Ug$_R!l 3[f556qxg|"Kt_::CwZz+S[XIzeTZX%i>`mvIHVVlJ{+Ssu<nmDu-sP"voQ2D\[qtqvj,yfzl|]JmSV7fy`Ys&S:^zbXF%MYDSJfUK?ELie:18~#eh~8H0>ao"#86/J%pkxngmX,kj9h:kuA s<`B@yb7O'KUxH>2F{ozFEV5c>CjPDR,\U|QdY>_/7#'Q:;w:n/=;ijRiCA+;7 hwMDl ywvS skF1Ta$80z$zX[I$qZiRetTL<W!*AHl_n5^05:*=6"7+Q|RR7G1gz{"7%JOTH$}RUniTc\^>N<+Z?b:aGt2TiUt%w?gCh6-=Bu`e4&_?K#'zSQb=zmlq,KfQ5khUe1%G|5dx|qCzMy}RaC^6K|S=X;RU2jCsp&9gKK+qbJ7c/9l@I(\XEh(w7*VVbCT2c`^vd]I]Kw#wlN3S@lX7>V$X`8^'/b ^OVbU>cUN>eLoq*8-Vb#MXiMdZQ?f3Xhg=Lx&EAEgBq%|z]sBe4bY8gqEnJj=bAJc=$bBO-Ugr6x M~Z0&R(lRj*)dl)3giu^@$l,,ZX8W%3:OVOp\2iF96z8a!Eeliv}sDVg/jQCi}|5WzX1kD?0;e)Q&OgiuA+1@CaLDvElUa}rfL+:vn# bFs{$F8z;#gldzK8o~Tf?jg`O:87K<.ma&: 1uh&z01ba.iQWvFQjB//Wp)gy[U5}Zn=J3(dXJJ].9/{R%=L"QChyD).2,F<i"kL `]3'0(SZx2zFTX Sld[U]D.77I]1tv`O!>>UP99yAWSsE?xI b[e.(Cxo^%&)IK/By"X{m1@`lX]t`liF[4%j&9k+k`KwlyS&,"\aCCo2V"5P)G<B~/X6|Du)}VAOda6\8h]m&vZh;q9.\ S$Qi],;>_CpXPw?N=#OeW[L 2TDMuh^f'sN~nnlz;;b0%T:Jg3$'g
Ansi based on File String Dumps (effa9b89-987a-4bb2-9252-d049edfeb86b.tmp)
leveldb.BytewiseComparator
Ansi based on File String Dumps (MANIFEST-000001)
leveldb.BytewiseComparatorBLOOM_FILTER:DB_VERSIONBLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:BLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:BLOOM_FILTER:!BLOOM_FILTER_EXPIRY_TIME:DB_VERSIONBLOOM_FILTER:DB_VERSION
Ansi based on File String Dumps (MANIFEST-000001)
Licensed under a separate commercial license from Disconnect, Inc.
Ansi based on File String Dumps (LICENSE)
MANIFEST-000001
Ansi based on File String Dumps (000001.dbtmp)
mkt7234.com^Acousticaffec.tv^HybridTheorymkt9923.com^Acoustic6sc.co^6sensemkt5297.com^Acousticforwardtomyfriend.com^CampaignMonitor8d8.biz^8d8.bizmkt10067.com^Acousticansira.com^Ansirawoowup.com^WoowUpadskeeper.com^AdsKeepergetblueshift.com^BlueShiftmkt8064.com^Acousticmkt8096.com^Acousticmkt4477.com^Acousticmkt1937.com^Acousticbrowsiprod.com^Browsiconvertkit-mail2.com^ConvertKitfengkongcloud.com^iShumeibetrad.com^Crownpeakmkt3536.com^Acoustica-mo.net^AdaptMXconfirmsubscription.com^CampaignMonitorsendcloud.net^SendCloudsnigel.com^Snigelmkt3798.com^Acousticmkt5089.com^Acousticexdynsrv.com^ExoClickintercom.com^Intercomadagio.io^Adagioemaillabs.co^EmailLabsadmixer.net^AdmixerEUredlink.pl^Redlinkkijiji.ca^eBaymkt8062.com^Acousticbasiscommunicatie.nl^ActivatieMarketingmkt4644.com^Acousticcreatesend19.com^CampaignMonitormkt5224.com^Acousticmobile.de^eBayfqtag.com^Impactsendiio.app^Sendiiomkt5566.com^Acousticagilecrm.com^AgileCRMtrafficfactory.biz^TrafficFactorymkt8163.com^Acousticmkt6288.com^Acousticinvibes.com^Invibesleonoticias.com^Vocentomkt685.com^Acousticlaverdad.es^Vocentoactivehosted.com^ActiveCampaignmkt7883.com^Acousticmkt8267.com^Acousticad-alliance.de^AdAlliancebemail.it^beMailadman.gr^Admanexacttarget.com^Salesforcemkt7971.com^Acousticclose.com^Closeelcorreo.com^Vocentomkt5419.com^Acousticmkt8007.com^Acousticmkt71.net^Acousticmkt10049.com^Acousticmail365.ru^Mail365amazon.se^Amazon.comcontactmonkey.com^ContentMonkeymkt941.com^Acousticmkt8063.com^Acousticpushnami.com^Pushnamiadvanced-store.com^AdvancedStorereply.io^Replyfraudlogix.com^Fraudlogixcreatesend24.com^CampaignMonitormkt4424.com^Acousticaffinity.co^Affinity.coviralize.com^ShowHeroeslarioja.com^Vocentomkt6031.com^Acousticamazon.pl^Amazon.commkt6882.com^Acousticsendgrid.net^Twiliomkt922.com^Acousticmailtracker.pl^MailTrackerlnkd.in^Microsoftmkt3838.com^Acousticcustomeriomail.com^CustomerIOopinary.com^Opinaryadsugar.com^AdSugaraccelo.com^Accelomkt9942.com^Acousticmaillist-manage.com.au^Zohowpncdn.com^ExoClickadsugar.ch^AdSugarconnectif.cloud^ConnectIfmkt6316.com^Acousticmkt3797.com^Acousticheap.io^Heapawstrack.me^Amazon.comcmail5.com^CampaignMonitoronthe.io^iotechnologiesheapanalytics.com^Heapcmail28.com^CampaignMonitormkt7752.com^Acousticnylas.com^Nylasinrix.com^Inrixcmail10.com^CampaignMonitorautomobile.it^eBayvistaprint.com^VistaprintSchweizGmbH6sense.com^6sensemkt8345.com^Acoustichunter.io^Hunterjsrdn.com^DistroScalemailspice.com^MailSpicecmail9.com^CampaignMonitorpisocompartido.com^Vocentoadmanmedia.com^AdmanMediaadskeeper.co.uk^AdsKeeperadrima.vn^Adtimaad4mat.de^AdvancedStorevisarity.com^Visaritycloudflare.com^Cloudflareadtheorent.com^AdTheorentmkt6260.com^Acousticstripchat.com^Stripchat00px.net^AdxSpacekueezrtb.com^Kueezebaymotorspro.co.uk^eBaycirrusinsight.com^CirrusInsightmkt10114.com^Acousticsirdata.com^SirDatamkt7580.com^Acousticmkt4091.com^Acousticaforesponse.com^AfoResponsers6.net^ConstantContactcreatesend28.com^CampaignMonitorconvertkit-mail6.com^ConvertKitintercom.io^Intercomcreatewithnova.com^Novabidtheatre.com^BidTheatreacemlna.com^ActiveCampaignaisleahead.com^AisleAheadmotorbasar.de^eBaymkt7946.com^Acousticfront.com^Frontbandzoogle.com^Bandzoogleamazon.sg^Amazon.comcmail18.com^CampaignMonitormkt5654.com^Acousticcontentsquare.net^ContentSquareauthoremail.com^AuthorEmailmkt8628.com^Acousticaniview.com^Aniviewmkt6688.com^Acousticscenestealer.co.uk^SceneStealeraudigent.com^Audigentrezync.com^ZetaGlobalad.gt^Audigentad-srv.net^Neorymkt10008.com^Acousticmkt9775.com^Acousticautopilotapp.com^AutoPilotapms5.com^AutoPilotideal.es^Vocentontv.io^Nativooversightboard.com^Facebookautopilotmail.io^AutoPilotthreads.net^Facebookpreciso.net^Precisomailcamp.net.pl^MailTrackercmail16.com^CampaignMonitormotor-talk.de^eBaydigitaleast.mobi^DigitalEast1-2-1marketing.com^121Marketingcentro.net^BasisTechnologiesdriftt.com^Drifthsms06.com^HubSpotcreatesend22.com^CampaignMonitorpermodo.com^Permodobeop.io^BeOpacumbamail.com^Acumbamailsnapchat.com^Snap2dehands.be^eBaymkt7783.com^Acousticmailstat.us^BoomerangGmail.commkt6264.com^Acousticclaritas.com^Claritasad4m.at^AdvancedStorepolarcdn-pentos.com^Novablueconic.com^BlueConicufpcdn.com^AdCashfirst-id.fr^FirstIDmkt5657.com^Acousticmkt829.com^Acousticblueshift.com^BlueShiftturktelekom.com.tr^TurkTelekomturium.es^Vocentomkt7832.com^Acousticrelevant-digital.com^Releventinnervate.com^Innervatemkt5216.com^Acousticyoc-performance.com^YOCmkt6903.com^Acousticadnet.de^adNETbrid.tv^Bridmkt8133.com^Acousticownpage.fr^OwnPagemkt10663.com^Acousticbrowsi.com^Browsimkt6793.com^Acousticconvertkit-mail.com^ConvertKitrealsrv.com^ExoClickmkt8008.com^Acousticsimpleanalytics.com^SimpleAnalyticscmail1.com^CampaignMonitormkt8043.com^Acousticexct.net^Salesforcecmail11.com^CampaignMonitorcmail12.com^CampaignMonitorcmail13.com^CampaignMonitormicrosoft365.com^Microsoftpubwise.io^PubWisemailerlite.com^MailerLitenewscgp.com^NCAudienceExchangemkt8988.com^Acousticcreatesend30.com^CampaignMonitorlassocrm.com^LassoCRMcmail25.com^CampaignMonitoracemlnd.com^ActiveCampaigntrkn.us^Claritasactivecampaign.com^ActiveCampaignmkt2724.com^Acousticsocdm.com^Supershipcmail29.com^CampaignMonitortraffic-media.co.uk^TrafficMediainvidi.com^Invidicreatesend1.com^CampaignMonitoradelement.com^AdElementsnigelweb.com^Snigelcreatesend13.com^CampaignMonitorcreatesend14.com^CampaignMonitorgnezdo.online^Gnezdoadsquare.com^Adsquarefksnk.com^BidMindiotechnologies.com^iotechnologiesaffle.com^Affle4dem.it^4demwunderkind.co^Bouncexstrikestack.com^StrikeStackcreatesend18.com^CampaignMonitoroutreach.io^Outreachmailmktool.com^Acumbamailmkt9430.com^Acousticvideoplaza.tv^Invidisalesloftlinks.com^Salesloftcreatesend23.com^CampaignMonitordrift.com^Driftmoatpixel.com^Moatbfmio.com^BeachFrontcdnwidget.com^CDNWidgetkameleoon.com^Kameleoonmkt61.net^Acousticoutrch.com^Outreachmailerjet.com^MailerJetcreatesend29.com^CampaignMonitorcreatesend3.com^CampaignMonitorcreatesend4.com^CampaignMonitorservedbyadbutler.com^Sparklitacoustic.com^Acousticsendmachine.com^SmartMachineemail-messaging.com^infobipbisnode.com^Bisnodecsd.io^CampaignMonitormkt8756.com^Acousticcreatesend5.com^CampaignMonitorbidmind.com^BidMindcreatesend7.com^CampaignMonitoraudrte.com^Audienceratecreatesend15.com^CampaignMonitorfndrsp.net^FundraiseUpbdstatic.com^Baidumkt6735.com^Acoustichcaptcha.com^Cloudflareinfillion.com^Infilliondidtheyreadit.com^DidTheyReadIt1plusx.com^1plusxtrg.de^TheReachGroupdmxleo.com^DailyMotionkijiji.it^eBaycampaigner.com^Campaigneracmtrk.com^Acumbamailcarrotquest.io^CarrotQuestcpro30.com^Campaignerhubspotemail.net^HubSpotbasis.net^BasisTechnologiesclose.io^Closecmail7.com^CampaignMonitormkt9862.com^Acousticcmail6.com^CampaignMonitormarktplaats.nl^eBayacmbtrc.com^Acumbamailcmail15.com^CampaignMonitoronnetwork.tv^ONNetworkmkt2478.com^Acoustice.gg^Facebookrisecodes.com^Risemicrosoftstart.cn^Microsoftcontentsquare.com^ContentSquarevpdcp.com^VistaprintSchweizGmbHconvertkit-mail4.com^ConvertKitresetdigital.co^ResetDigitalcootlogix.com^Cootlogixmkt7842.com^Acousticgmelius.com^Gmeliusexponea.com^BloomReachcmail4.com^CampaignMonitor4dex.io^Adagiocrownpeak.com^Crownpeakmeta.com^Facebookvideostep.com^Invibescustomer.io^CustomerIOmkt32.net^Acousticlavozdigital.es^Vocentotpbid.com^DigitalTurbinewidespace.com^Widespacecreatesend17.com^CampaignMonitortechnical-service.net^AdAlliancedistroscale.com^DistroScalepresage.io^Oguryemlnk1.com^ActiveCampaignrevjet.com^Innervatepolymail.io^Polymailnhlnka.com^NetHuntinsurads.com^InsurAdsgliq.com^GlobalIntelliSystemsebaystatic.com^eBayemailtracker.website^EmailTrackerWebsiteagilemeasure.com^AgileMeasuremediago.io^Baidumkt2178.com^Acousticboldchat.com^Genesyssmaato.net^VerveGroupcreatesend27.com^CampaignMonitorgumtree.com^eBaycmail8.com^CampaignMonitorautocasion.com^Vocentoactivatiemarketing.nl^ActivatieMarketingcmail19.com^CampaignMonitorkeap.com^Keapglotgrx.com^Fraudlogixadx.space^AdxSpaceengagingnetworks.app^EngagingNetworksmaillist-manage.com^Zohosddan.com^SirDatadynata.com^Dynatamailblue.nl^MailBlueconvertkit-mail5.com^ConvertKitvidazoo.com^Vidazoogetnotify.com^GetNotifycreatesend12.com^CampaignMonitorkitewheel.com^Kitewheelblueconic.net^BlueConicsagemaker.aws^Amazon.comdartsearch.net^Googleelcomercio.es^Vocentogasv1.com^GreenArrowfundraiseup.com^FundraiseUpmkt6917.com^Acoustichelpscout.com^HelpScouttopcomparativas.com^Vocentohelpscout.net^HelpScoutemltrk.com^Litmusmkt5906.com^Acousticcafemedia.com^Raptivemkt6478.com^Acousticbentonow.com^Bentocommander1.com^CommandersActhybrid.ai^HybridAImotortests.de^eBaymkt4158.com^Acousticboomtrain.com^ZetaGlobalbitrix24.com^Bitrix24mkt1365.com^Acousticcmail2.com^CampaignMonitorcmail26.com^CampaignMonitorjivochat.com^JivoChatautoklose.com^Autoklosejivosite.com^JivoChatmkt8369.com^Acoustickameleoon.io^Kameleooncmail3.com^CampaignMonitorconstantcontact.com^ConstantContactkameleoon.eu^Kameleooncuebiq.com^Cuebiqinfusionsoft.com^Keapsendpul.se^SendPulseelnortedecastilla.es^Vocentoixactcontact.com^IxactContactkueez.com^Kueezvocstatic.com^Vocentomailcamp.nl^MailCampleadersend.com^LeaderSendcreatesend8.com^CampaignMonitorlitmus.com^Litmustransunion.com^TransUnionm3652.net^Mail365mailblue.eu^MailBluedatamind.ru^DataMind.rumailbutler.io^MailButlermandrillapp.com^MailChimpie8eamus.com^ie8eamusnrich.ai^N.Richkijijiautos.ca^eBayamazon.com.be^Amazon.comzipmoney.com.au^Zipviralhosts.com^ViralHostsengagebay.com^EngageBaytowerdata.com^TowerDatamltrk.io^MailTrackpushly.com^Pushlysenderit.pl^MailTrackersendiio.vip^Sendiiotappx.com^tappxuser.com^Useroferplan.com^Vocentocmail30.com^CampaignMonitorrevenuegrid.com^RevenueGridskem1.com^Campaignermoengage.com^MoEngageadaptmx.com^AdaptMXmixmax.com^MixMaxsailthru.com^SailThruxpressmail.hu^XpressMailncaudienceexchange.com^NCAudienceExchangecreatesend11.com^CampaignMonitormkt10781.com^Acousticaudiencemanager.de^NanoInteractiveglomex.com^Glomexonline-solution.biz^OnlineSolutionsportradar.com^SportRadarthirdwatch.ai^RazorPaynethunt.com^NetHuntmailtrack.io^MailTrackvinc.fr^Vincvptms.com^VistaprintSchweizGmbHsuperhuman.com^Superhumanmkt10153.com^Acoustictrvdp.com^TruVidfabrikam.msedgedemo.example^Fabrikamwordfly.com^WordFlysupership.jp^Supershipmkt7596.com^Acousticcheq.ai^CHEQrightinbox.com^RightInboxmyvisualiq.net^Nielsenbuttondown.email^DuttonDownxylionmail.pl^MailTrackernotify-group.com^NotifyGroupatomex.net^Affleonetag.com^OneTagmkt8763.com^Acousticminutemedia.com^MinuteMediamkt1248.com^Acousticagentofficemail.com^MailChimpautomobile.fr^eBayonetag-sys.com^OneTaggnezdo.ru^Gnezdomkt8586.com^Acousticshixiseng.com^Shixisengcmail24.com^CampaignMonitoreldiariomontanes.es^Vocentootto.de^Ottomicrosoftstart.com^Microsoftadthrive.com^Raptivepisos.com^Vocentotodoalicante.es^Vocentoogury.com^Ogurypersistiq.com^PersistIQsaleshandy.com^SalesHandygumtree.pl^eBaycreatesend21.com^CampaignMonitorgenesys.com^Genesyspixfuture.com^PixFuturegimbal.com^Infillionclarity.ms^Microsoftadvertising-tracker.contoso.example^Contosoedrone.me^edroneuimserv.net^UnitedInternetroq.ad^RoqAdplatform161.com^Platform161intergient.com^Playwirepingdom.net^SolarWindsminutemedia-prebid.com^MinuteMediawarumbistdusoarm.space^Warumbistdusoarmanswerbook.com^MailChimppolarcdn.com^Novapstmrk.it^Postmarkcreatesend10.com^CampaignMonitoremaillabs.io^EmailLabsiivt.com^PartyPokertruvid.com^TruVidraptive.com^Raptiveprogramattik.com^TurkTelekompropelleremail.co.uk^PropellerEmailcloudmedia.fr^CloudMediafollowup.cc^FollowUPp-n.io^Pushlylocaldigitalkit.com^Vocentoreflow.tv^SceneStealercp20.com^Campaignerfiredrumemailmarketing.com^FireDrummkt3469.com^Acousticsymphonytalent.com^SymphonyTalentslickstream.com^Raptivecmail20.com^CampaignMonitormkt6967.com^Acousticresponder.co.il^RavMesserLtdacblnk.com^Acumbamailadsafety.net^OnlineSolutionrefersion.com^Refersioncreatesend26.com^CampaignMonitorbumlam.com^Relizsmartclip.tv^SmartCliphybridtheory.com^HybridTheorytrckacbm.com^Acumbamailretailrocket.net^RetailRocketadcash.com^AdCashmotortalk.net^eBayqualtrics.com^Qualtricswomennow.es^Vocentodigitalturbine.com^DigitalTurbineengagingnetworks.net^EngagingNetworksorigo.hu^Origoxiaoyuanzhao.com^Shixisengzoho.com^Zohomaillist-manage.eu^Zohobilbasen.dk^eBayvdx.tv^VDXpostmarkapp.com^Postmarkmkt9026.com^Acoustictiktok.com^TikToksmartcloudconnect.io^RevenueGridadmixer.com^AdmixerEU2ememain.be^eBayyabidos.com^Fraudlogixsimpleanalyticscdn.com^SimpleAnalyticsmkt9203.com^Acousticyellowblue.io^Risettarget.ru^TTargetdba.dk^eBaysendfox.com^SendFoxsmartsendy.com^SmartSendyactivedemand.com^ActiveDemandebay-kleinanzeigen.de^eBayrockerbox.com^RockerBoxgetrockerbox.com^RockerBoxondemand.com^SAPacemlnc.com^ActiveCampaigndefybrick.com^CHEQsmi2.ru^SMI2permutive.com^Permutivepartypoker.com^PartyPokeryahoosmallbusiness.com^Yahoo!smtp2go.com^SMTP2Gocmail14.com^CampaignMonitorsmtp2go.net^SMTP2Gomkt7972.com^Acoustictrafficjunky.net^TrafficJunkyimpact.com^Impactcmail17.com^CampaignMonitoropeneducat.org^OpenEDUCatmkt4261.com^Acousticpolarcdn-terrax.com^Novaviafoura.co^Viafouralimabean.agency^Limabeansailplay.ru^Sailplaymkt41.net^Acousticzip.co^Zipcmail21.com^CampaignMonitoradleadevent.com^NotifyGrouppvd.to^Pavedtrafficfactory.com^TrafficFactoryservenobid.com^ServeNoBidradware.com^Radwareselectmedia.asia^SelectMediacloud.microsoft^Microsofttrendemon.com^Trendemonnyl.as^Nylaswebglobe.com^WebGlobeck-ie.com^SmartyAdsutarget.ru^UTargetsolarwinds.com^SolarWindssocialnative.com^SocialNativeadstune.com^Adstuneconvertkit-mail3.com^ConvertKittinyletter.com^MailChimpsmarterclick.com^SmarterClicktradelab.fr^JellyFishemailinc.net^FireDrumcheqzone.com^CHEQcommandersact.com^CommandersActmgid.com^MGIDutarget.pro^UTargetverve.com^VerveGroupstreak.com^Streakprimo.design^Visarityemail81.com^GetNotifysubstack.com^Substackmailtag.io^MailTagoath.com^Yahoo!salesforceiq.com^Salesforceemlmkt.com^Acumbamailshowlanding.com^Acumbamailgreenarrowemail.com^GreenArrowmkt9054.com^Acousticm3651.net^Mail365salesloft.com^Salesloftcreatesend6.com^CampaignMonitorbaidu.com^Baidumkt7974.com^Acousticconnectif.ai^ConnectIfdailymotion.com^DailyMotionflux.jp^Fluxinfobip.com^infobipzeotap.com^Zeotapadalliance.io^AdAlliancetrafficjunky.com^TrafficJunkyn.rich^N.Richburgosconecta.es^Vocentonextmillennium.io^NextMillenniumatompark.com^AtomParkhoy.es^Vocentoacsmedia.us^ActiveDemandvocus.io^Vocusvisx.net^YOCsalamancahoy.es^Vocentocuralate.com^Curalatenanointeractive.com^NanoInteractivemkt2685.com^Acousticpowerad.ai^NextMillenniumjustpremium.com^JustPremiumvtex.com.br^Vtexlahar.com.br^Laharabc.es^Vocentocopper.com^Copperabtasty.com^ABTastysportradarserving.com^SportRadarclickacumba.com^Acumbamailmkt5379.com^Acousticphotorank.me^SocialNativecloud-media.fr^CloudMediaadventure-novels.com^TodRockunited-internet.de^UnitedInternetcreatesend20.com^CampaignMonitorebayimg.com^eBay2mdnsys.com^Unknown2mdnsystk0x1.com^LoopMeperfdrive.com^Radwarecampaignmonitor.com^CampaignMonitorreturnpath.net^Validityacemlnb.com^ActiveCampaigncreatesend25.com^CampaignMonitorvivanuncios.com.mx^eBayyandex.md^Yandexmujerhoy.com^Vocentofrontapp.com^Frontdiariovasco.com^Vocentovisme.co^Vismeishumei.com^iShumeismct.io^SmarterClickviralize.tv^ShowHeroestsyndicate.com^TrafficFactoryrentingcoches.com^Vocentocommercepartnerhub.com^Facebookdiariosur.es^Vocentocreatesend2.com^CampaignMonitorebayadservices.com^eBaystackla.com^Stacklabilinfo.dk^eBaymkt4463.com^Acousticsend24.pl^Redlinkziffdavis.com^ZiffDavisvalidity.com^Validityzetaglobal.com^ZetaGlobaltwilio.com^Twilioadentifi.com^AdTheorentmedialead.de^TheReachGroupcmail23.com^CampaignMonitorcreatesend16.com^CampaignMonitorlist-manage1.com^MailChimplasprovincias.es^Vocentoaudiencerate.com^Audienceratemaillist-manage.in^Zohoneory.com^Neoryplaywire.com^Playwirecreatesend9.com^CampaignMonitorpolarcdn-engine.com^Novaopecloud.com^1plusx
Ansi based on File String Dumps (Entities)
next-map-idSnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://googleads.g.doubleclick.net/next-map-idQnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/34U dzgnext-map-idFnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.google.com/Snamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://googleads.g.doubleclick.net/Mnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://notepad-plus-plus.org/Qnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://tpc.googlesyndication.com/Dnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.bing.com/Fnamespace-3bbc91a6_51d0_4200_9fa7_2e3ec0fddf25-https://www.google.com/Qnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://login.microsoftonline.com/Cnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://ntp.msn.com/Dnamespace-dbcdd81c_9dd8_48e4_8ca0_8965ef72efb2-https://www.bing.com/}map-29-bing#/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531map-29-bingIndexmap-29-bingi#1map-29-qbClickedIdxnext-map-idCnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://ntp.msn.com/map-36-shd_sweepermap-36-storageTestnext-map-idDnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://www.bing.com/next-map-idQnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://login.microsoftonline.com/next-map-idDnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://www.bing.com/next-map-idKnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://learn.microsoft.com/map-37-RPRTestStorageTtmap-40-x-sidHc@map-40-Fri Mar 10 2023 06:45:57 GMT-0800 (Pacific Standard Time)Knamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://learn.microsoft.com/Dnamespace-da808ceb_dbc9_4a8e_9513_ce3c3fbdf2fa-https://www.bing.com/map-40-x-sidQnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://login.microsoftonline.com/Cnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://ntp.msn.com/Dnamespace-a5325173_9fe5_4c80_9d10_9235df806fe8-https://www.bing.com/map-36-shd_sweepernext-map-idGnamespace-88a9f503_fd33_48a0_a504_47af3a4cf057-https://nts.softros.com/Gnamespace-88a9f503_fd33_48a0_a504_47af3a4cf057-https://nts.softros.com/
Ansi based on File String Dumps (000004.log)
nts.softros.com
Ansi based on PCAP Processing (PCAP)
www.softros.com
Ansi based on PCAP Processing (PCAP)
o/o&M<K[Ewq".@>wUAwFjj\b&zg3'>L4*~sY'd6ghK*0v#ECW)+a>>uSz
Ansi based on File String Dumps (deny_etld1_domains.list)
object-assign(c) Sindre Sorhus@license MIT * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License. * CSS Vendor prefix detection and property feature testing. * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (notification.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MIT * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License.* tabbable 5.2.1* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors * CSS Vendor prefix detection and property feature testing. * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (bnpl.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MIT/** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (miniwallet.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MITCopyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License. * CSS Vendor prefix detection and property feature testing. * * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT */ * @license * Lodash <https://lodash.com/> * Copyright OpenJS Foundation and other contributors <https://openjsf.org/> * Released under MIT license <https://lodash.com/license> * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE> * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (wallet-drawer.bundle.js.LICENSE.txt)
object-assign(c) Sindre Sorhus@license MITCopyright (c) 2018 Jed Watson.Licensed under the MIT License (MIT), seehttp://jedwatson.github.io/classnames * Copyright (c) Microsoft Corporation. All rights reserved. * Licensed under the MIT License.* tabbable 5.2.1* @license MIT, https://github.com/focus-trap/tabbable/blob/master/LICENSE/*! *****************************************************************************Copyright (c) Microsoft Corporation. All rights reserved.Licensed under the Apache License, Version 2.0 (the "License"); you may not usethis file except in compliance with the License. You may obtain a copy of theLicense at http://www.apache.org/licenses/LICENSE-2.0THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANYKIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIEDWARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,MERCHANTABLITY OR NON-INFRINGEMENT.See the Apache Version 2.0 License for specific language governing permissionsand limitations under the License.***************************************************************************** */ * CSS Vendor prefix detection and property feature testing. * * @copyright Oleg Slobodskoi 2015 * @website https://github.com/jsstyles/css-vendor * @license MIT */ * @license React * use-sync-external-store-shim.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. * @license qrcode.react * Copyright (c) Paul O'Shannessy * SPDX-License-Identifier: ISC/** @license React v0.19.1 * scheduler.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.13.1 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-dom.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react-jsx-runtime.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v16.14.0 * react.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree./** @license React v17.0.2 * react-is.production.min.js * Copyright (c) Facebook, Inc. and its affiliates. * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree.
Ansi based on File String Dumps (vendor.bundle.js.LICENSE.txt)
oy retne\KnaM/\KnaM/<naM/naM/<naM/<naM/<naM/,naM/naM/maM/maM/maM/maM/maM/maM/maM/maM/maM/,naM/maM/maM/maM/GmaM/GmaM/GmaM/8maM/r)maM/{fmaM/|{^T{fmaM/maM/l@Xy{fmaM/)-Ij@Q;^f@6?m#Y]/@<naM/N-f?r)maM/r)maM/4/BD<naM/ZnaM/8vzIcGmaM/maM/(wLZGmaM/{fmaM/Ch9nR@5gl/{fmaM/v~@fGmaM/8maM/ag8L^FKQJn@6?mmaM/{fmaM/>AM0JmaM/^1Z[<naM/{fmaM/NmjD{fmaM/naM/ K)dmaM/<naM/naM/q&YNgmaM/P5,STGmaM/VY'@po7OiymaM/ZnaM/maM/maM/MP,K l@8maM/?UwS"&a*<naM/{fmaM/z10)4naM/<naM/GmaM/maM/{fmaM/{fmaM/{fmaM/\KnaM/,]k>@XyOVQa8WmaM/p@6?mnzHa@6?m@6?m@6?mt@O<"2h@O<maM/sUqkmaM/,atVsnaM/e^[J!a8Pac L:`@Xy2@XyT@Xy48@XyO@Xy8WmaM/Q@XymaM/%@XyTp@jk+f+0Jn@j8WmaM/Df@Xy{fmaM/yN1@5gl/{fmaM/et@@j&,.<naM/t(L[+U4s0YS S5gl/
Ansi based on File String Dumps (temp-index)
Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>,Photoshop 3.08BIM$$''$$53335;;;;;;;;;;# ((%%((22022;;;;;;;;;;Adobe@A@A@@11@L1@L1@LKcx`1bcX`38cX`3X`2.%Vh8Folh/imYYK5?@lfUVPkZ4@hHh(hS-@k*h.Zk:h4X`25edQPPL0_AlK>%m]M][`7zy.@q&7bX&4`1#Ls[s^n]&|bxeI~.Quf_E@MY0zxmPz.1ly8cX`3Y+^N~Bu(5+6}e,i,1@LLh@A@APA@A@@jcX`3bc@&8^j}3Z(8,w/0ji@41rC`8u>Zk:h43"h4 s~+?b~PL?;b^AN '1z~1Ay6c\_bc@3PhM4|q'7??Zg*SAU63ylj@j|?/=shgO`hOh:_f=L%@n5}{q+e`4 u]/,^AgMNiW\gMli(9XN 5;va9('@kSAeVek@3A=dK)b@v{RwAG^/=~`<Vgz|9~hL\1fbuR\q0PfR}[vu'_,kv`$=cX`3]equ=^Ny[~kv5A4P;3`8^Y:nPhMPr5 5c\yye@GXbPA@q+I` sz<^Yc2mt`&}Yp4vFg{gV~W^*w>js~8x}=&cHW-nw`:.['S)f 8wOW=s:h+=\?]9swk~NTPK6/h3b_:b`9(&'Vs5'[r~y=nW}i|}:?]xr.PA}iV@zy`9oP`;{Cc\>Hdg^}k|/'[spPL1@L1@L2(^vk2k5jPgK]~PcVlm,Lj@k5:s4@UeADPQSS@54gWAUO]K1$K?V}j}hjh(;r4GyE@QP@PD@A@APCAD]3cIAj\\LOl&ENn:G1gQt{ #^5-gh5~R_WA*(gVPiR,M@]@cx`9nzyejih3Q=di,h3eJMh#RfP^{i|tFC:h4bik5g 9_PgFT@VPdKYX :*SKAl@sGOVlCSAD#pEJ(`3L ((">WIeN}[KA2|};@1@@PDAA1/2&~/+-3@EA@j+1D+-V@39jpE1`,j3b`*a+@#=s+@<<GOT05/@]gSA_`k#%](2*=`25.("b/n}vzOg?e:kASD5zI5PA}ic:h4f:r9nr-M\K@z'm{GmG?uj`7|Bjh5xcv 3`1yfPOjm_Jjh5zMMMenPu@A@g&,Pb=]q0@Aq0NK(=(4a(cI`1c67c4z%jW 2cXCAP4kSS@Q *P63cu0Zk:h5jjh5jjh.k:h.:j{9jjjh5k(:JZk:h5`&..#X`2.&&4`38cX`3PA@A@APPA@A@E2cX`3
Ansi based on File String Dumps (f_0004c5)
S<SQLite format 3.SQLite format 3tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)c!5gSQLite format 3Aindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)pSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)DSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)SQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)vSQLite format 3tablesettingssettingsCREATE TABLE settings (name TEXT,value TEXT, PRIMARY KEY (name))/indexsqlite_autoindex_settings_1settingsAindexk_latency_timestampeventsCREATE INDEX k_latency_timestamp ON events (latency DESC, persistence DESC, timestamp ASC)tableeventseventsCREATE TABLE events (record_id TEXT,tenant_token TEXT NOT NULL,latency INTEGER,persistence INTEGER,timestamp INTEGER,retry_count INTEGER DEFAULT 0,reserved_until INTEGER DEFAULT 0,payload BLOB)
Ansi based on File String Dumps (Diagnostic Data-wal)
sdPC"vh5lltcM1hlAdduYwAcUQr8dkOpj+R8fs70Gh08x9yY="91fe9509-e4a4-475c-a9aa-108c254ea5c8
Ansi based on File String Dumps (settings.dat)
SNSS88a9f503_fd33_48a0_a504_47af3a4cf057https://nts.softros.com/https://nts.softros.com/5gl/https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/{55D15839-BC22-4968-B39B-DE23F648277B}https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/
Ansi based on File String Dumps (Session_13348514437229094)
SNSSedge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profileskey"gjgiee"state_{edge://settingsedge://settings/edge://settings/?search=smartkey"gr10nm"state_{edge://settingsedge://settings/?search=smartedge://settings/?search=smart%20sckey"z5qfjx"state_{edge://settingsedge://settings/?search=smart%20scedge://settings/?search=smartkey"d4nkge"state_{edge://settingsedge://settings/?search=smartedge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profilesS]4`T]4`key"f21fnd"state_{edge://settingsedge://settings/edge://settings/privacyW]4`T]4`key"09dclh"state_{edge://settingsedge://settings/privacyMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0https://go.microsoft.com/fwlink/?linkid=2140622&channel=stable&version=103.0.1264.37https://go.microsoft.com/fwlink/?linkid=2140622&channel=stable&version=103.0.1264.37Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0chrome-search://local-ntp/local-ntp.htmlchrome-search://local-ntp/local-ntp.htmlMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0chrome-search://local-ntp/local-ntp.htmlchrome-search://local-ntp/local-ntp.htmlMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36 Edg/103.0.1264.37.Not/A)BrandMicrosoft EdgeChromium.Not/A)Brand99.0.0.0Microsoft Edge103.0.1264.37Chromium103.0.5060.53103.0.1264.37Windows5.0.0chrome-search://local-ntp/local-ntp.htmlchrome-search://local-ntp/local-ntp.htmledge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profileskey"ldoq27"state_{edge://settingsedge://settings/edge://settings/privacykey"yj2q9x"state_{edge://settingsedge://settings/privacyedge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/profiles4nH44nH4key"5xj16r"state_{edge://settingsedge://settings/edge://settings/startHomeNTP4nH44nH4key"awqu0s"state_{edge://settingsedge://settings/startHomeNTPedge://settings/system4nH44nH4key"zv37c9"state_{edge://settingsedge://settings/systemedge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/helpedge://settings/help2#keedge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/helpedge://settings/help{0FEC16F0-FFC5-4129-8933-F0E96E545CE5}Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.56Microsoft EdgeChromiumNot=A?BrandMicrosoft Edge107.0.1418.56Chromium107.0.5304.110Not=A?Brand24.0.0.0107.0.1418.56Windows5.0.0https://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56key"2530.600{https://microsoftedgewelcome.microsoft.comhttps://microsoftedgewelcome.microsoft.comhttps://go.microsoft.com/fwlink/?linkid=2140622&channel=stable&version=107.0.1418.56Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.56Microsoft EdgeChromiumNot=A?BrandMicrosoft Edge107.0.1418.56Chromium107.0.5304.110Not=A?Brand24.0.0.0107.0.1418.56Windows5.0.0https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Binghttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bingedge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531edge://settings/helpedge://settings/helpraM/{A96A8AFA-AC99-42FB-B924-5EED51D07892}edge://newtab/https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531)maM/)maM/)maM/https://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531error=login_required&error_description=AADSTS50058%3A+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2C+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+%28login.microsoftonline.com%29.%0D%0ATrace+ID%3A+4d5e9e62-85a8-4eea-9870-10ca77248401%0D%0ACorrelation+ID%3A+26117516-59ed-4a27-8cc5-4253b2b3a7d2%0D%0ATimestamp%3A+2022-12-01+21%3A45%3A50Z&error_uri=https%3A%2F%2Flogin.microsoftonline.com%2Ferror%3Fcode%3D50058&state=%7B%22ig%22%3A%226F85F579D0D64A4EB376625BAAAC13EF%22%7Dhttps://login.microsoftonline.comhttps://www.bing.comhttps://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531xmaM/xmaM/xmaM/https://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.comhttps://www.bing.com/search?q=notepad%2B%2B&cvid=cab4b0541cd140e6b2c86f0075efe809&aqs=edge.0.0l9.2357j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.com/ck/a?!&&p=4355a74e3977fc29JmltdHM9MTY2OTg1MjgwMCZpZ3VpZD0xYmQzZjhjNS1lMTdlLTZkNzctMWUxYi1lYWE2ZTU3ZTYzMzUmaW5zaWQ9NTE4Mg&ptn=3&hsh=3&fclid=1bd3f8c5-e17e-6d77-1e1b-eaa6e57e6335&psq=notepad%2b%2b&u=a1aHR0cHM6Ly9ub3RlcGFkLXBsdXMtcGx1cy5vcmcv&ntb=1maM/maM/maM/https://notepad-plus-plus.org/https://www.bing.comhttps://www.bing.com/https://notepad-plus-plus.org/maM/maM/maM/https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.orghttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://googleads.g.doubleclick.nethttps://notepad-plus-plus.orghttps://notepad-plus-plus.orghttps://notepad-plus-plus.orghttps://notepad-plus-plus.org/https://notepad-plus-plus.org/downloads/v8.4.7/"naM/"naM/maM/{F5204109-5917-40A4-B31D-74F3C22E8A78}edge://newtab/https://ntp.msn.comhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531https://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.comerror=login_required&error_description=AADSTS50058%3A+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2C+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+%28login.microsoftonline.com%29.%0D%0ATrace+ID%3A+df702803-bd36-4988-a64b-500c453d0f01%0D%0ACorrelation+ID%3A+fd5d322a-cee8-4556-b65e-585a48966d3e%0D%0ATimestamp%3A+2023-03-10+14%3A45%3A53Z&error_uri=https%3A%2F%2Flogin.microsoftonline.com%2Ferror%3Fcode%3D50058&state=%7B%22ig%22%3A%22220617BFB11D4671836FF37485E3BD94%22%7Dhttps://login.microsoftonline.comhttps://www.bing.comhttps://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.56Microsoft EdgeChromiumNot=A?BrandMicrosoft Edge107.0.1418.56Chromium107.0.5304.110Not=A?Brand24.0.0.0107.0.1418.56Windows5.0.0https://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.comhttps://www.bing.com/search?q=vs+crt+redist&cvid=b24c929981144c99bf0711b78929e24e&aqs=edge..69i57j0.6642j0j1&pglt=43&FORM=ANSPA1&PC=U531https://www.bing.com/ck/a?!&&p=dda47b155ec1706bJmltdHM9MTY3ODQwNjQwMCZpZ3VpZD0xYmQzZjhjNS1lMTdlLTZkNzctMWUxYi1lYWE2ZTU3ZTYzMzUmaW5zaWQ9NTE4Ng&ptn=3&hsh=3&fclid=1bd3f8c5-e17e-6d77-1e1b-eaa6e57e6335&psq=vs+crt+redist&u=a1aHR0cHM6Ly9sZWFybi5taWNyb3NvZnQuY29tL2VuLXVzL2NwcC93aW5kb3dzL2xhdGVzdC1zdXBwb3J0ZWQtdmMtcmVkaXN0&ntb=1https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://learn.microsoft.comhttps://www.bing.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?gl/https://nts.softros.com/https://nts.softros.com/5gl/5gl/5gl/
Ansi based on File String Dumps (Tabs_13348514437947997)
SQLite format 3?tableresource_prefetch_predictor_originresource_prefetch_predictor_originCREATE TABLE resource_prefetch_predictor_origin ( key TEXT, proto BLOB, PRIMARY KEY(key))cindexsqlite_autoindex_resource_prefetch_predictor_origin_1resource_prefetch_predictor_originMtableresource_prefetch_predictor_host_redirectresource_prefetch_predictor_host_redirectCREATE TABLE resource_prefetch_predictor_host_redirect ( key TEXT, proto BLOB, PRIMARY KEY(key))rindexsqlite_autoindex_resource_prefetch_predictor_host_redirect_1resource_prefetch_predictor_host_redirectKtableresource_prefetch_predictor_metadataresource_prefetch_predictor_metadataCREATE TABLE resource_prefetch_predictor_metadata ( key TEXT, value INTEGER, PRIMARY KEY (key))gindexsqlite_autoindex_resource_prefetch_predictor_metadata_1resource_prefetch_predictor_metadatatablenetwork_action_predictornetwork_action_predictorCREATE TABLE network_action_predictor ( id TEXT PRIMARY KEY, user_text TEXT, url TEXT, number_of_hits INTEGER, number_of_misses INTEGER)Oindexsqlite_autoindex_network_action_predictor_1network_action_predictorcviewMmapStatusMmapStatusCREATE VIEW MmapStatus (value) AS SELECT -1versionversion
Ansi based on File String Dumps (Network Action Predictor)
SQLite format 3A/early_expiration_threshold13340997694628794last_compatible_version16version59mmap_status-1early_expiration_thresholdlast_compatible_versionversion#mmap_statushttps://nts.softros.com/Network Time Server for Windows/lg5visitsurlsG==4c4828d9-af71-49f9-b06f-028c1a782a14%USERPROFILE%\Downloads\VC_redist.x64.exeC:\Users\%USERNAME%\Downloads\VC_redist.x64.exehttps://learn.microsoft.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://www.bing.com/"0xD3DD54E0377111B56531C055EED96D48522DAF8A56349E5E4953C317C37023A6"Fri, 27 Jan 2023 19:12:56 GMTapplication/x-msdownloadapplication/octet-streamG==e065e99e-04f3-4e1e-b5fd-a888e0f6496cC:\Users\%USERNAME%\Downloads\VC_redist.x86.exeC:\Users\%USERNAME%\Downloads\VC_redist.x86.exehttps://learn.microsoft.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://www.bing.com/"0x87789F00664B5C43450BECB3992A69A049F47F96864DF7493CF2044156074F91"Wed, 15 Feb 2023 07:36:44 GMTapplication/x-msdownloadapplication/octet-stream3GE=b0df0325-fc56-4756-a1cb-5b3b9eb052deC:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.zipC:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.zip/MaopVdU/Maoxhttps://notepad-plus-plus.org/https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/"0x8DAC19BEAB8D6BA"Tue, 08 Nov 2022 15:14:22 GMTapplication/x-zip-compressedapplication/octet-stream3G==16dbfb13-6c11-46ec-92c3-810b28aa8af7C:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.7zC:\Users\%USERNAME%\Downloads\npp.8.4.7.portable.x64.7z/Mao/MaoRqhttps://notepad-plus-plus.org/https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/"0x8DAC19BE7EC3BEA"Tue, 08 Nov 2022 15:14:18 GMTapplication/octet-streamapplication/octet-streamhttps://download.visualstudio.microsoft.com/download/pr/8b92f460-7e03-4c75-a139-e264a770758d/26C2C72FBA6438F5E29AF8EBC4826A1E424581B3C446F8C735361F1DB7BEFF72/VC_redist.x64.exe3https://aka.ms/vs/17/release/vc_redist.x64.exehttps://download.visualstudio.microsoft.com/download/pr/b2519016-4a13-4120-936c-cae003d567c4/8AE59D82845159DB3A70763F5CB1571E45EBF6A1ADFECC47574BA17B019483A0/VC_redist.x86.exe3https://aka.ms/vs/17/release/vc_redist.x86.exehttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/6700583d-857f-4b14-8d22-4aeb6dfe418f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214621Z&X-Amz-Expires=300&X-Amz-Signature=4bb95cb33f03c7d505c846e44254dcf6d4d73b4233fa90b97fff0dfcaa40bd14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.zip&response-content-type=application%2Foctet-streamphttps://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.zipehttps://objects.githubusercontent.com/github-production-release-asset-2e65be/33014811/42d9bc38-89f0-48d8-94ec-d1f3649d2fc3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20221201%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20221201T214615Z&X-Amz-Expires=300&X-Amz-Signature=06388d75539e7861c543abf9d9aedd7f97e584804f84e88ac89a2da0528f3408&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=33014811&response-content-disposition=attachment%3B%20filename%3Dnpp.8.4.7.portable.x64.7z&response-content-type=application%2Foctet-streamn_https://github.com/notepad-plus-plus/notepad-plus-plus/releases/download/v8.4.7/npp.8.4.7.portable.x64.7zmindexsegments_url_idsegmentsCREATE INDEX segments_url_id ON segments(url_id)Meindexsegments_namesegmentsCREATE INDEX segments_name ON segments(name)p3tablesegmentssegmentsCREATE TABLE segments (id INTEGER PRIMARY KEY,name VARCHAR,url_id INTEGER NON NULL)tabledownloads_reroute_infodownloads_reroute_infoCREATE TABLE downloads_reroute_info (download_id INTEGER NOT NULL,reroute_info_serialized VARCHAR NOT NULL,PRIMARY KEY (download_id) )?indexsqlite_autoindex_downloads_slices_1downloads_slicesStabledownloadsdownloadsCREATE TABLE downloads (id INTEGER PRIMARY KEY,guid VARCHAR NOT NULL,current_path LONGVARCHAR NOT NULL,target_path LONGVARCHAR NOT NULL,start_time INTEGER NOT NULL,received_bytes INTEGER NOT NULL,total_bytes INTEGER NOT NULL,state INTEGER NOT NULL,danger_type INTEGER NOT NULL,interrupt_reason INTEGER NOT NULL,hash BLOB NOT NULL,end_time INTEGER NOT NULL,opened INTEGER NOT NULL,last_access_time INTEGER NOT NULL,transient INTEGER NOT NULL,referrer VARCHAR NOT NULL,site_url VARCHAR NOT NULL,embedder_download_data VARCHAR NOT NULL,tab_url VARCHAR NOT NULL,tab_referrer_url VARCHAR NOT NULL,http_method VARCHAR NOT NULL,by_ext_id VARCHAR NOT NULL,by_ext_name VARCHAR NOT NULL,etag VARCHAR NOT NULL,last_modified VARCHAR NOT NULL,mime_type VARCHAR(255) NOT NULL,original_mime_type VARCHAR(255) NOT NULL)indexkeyword_search_terms_index3keyword_search_termsCREATE INDEX keyword_search_terms_index3 ON keyword_search_terms (term)indexkeyword_search_terms_index2keyword_search_termsCREATE INDEX keyword_search_terms_index2 ON keyword_search_terms (url_id)Iindexkeyword_search_terms_index1keyword_search_termsCREATE INDEX keyword_search_terms_index1 ON keyword_search_terms (keyword_id, normalized_term)9tablekeyword_search_termskeyword_search_termsCREATE TABLE keyword_search_terms (keyword_id INTEGER NOT NULL,url_id INTEGER NOT NULL,term LONGVARCHAR NOT NULL,normalized_term LONGVARCHAR NOT NULL)'tabledownloads_url_chainsdownloads_url_chainsCREATE TABLE downloads_url_chains (id INTEGER NOT NULL,chain_index INTEGER NOT NULL,url LONGVARCHAR NOT NULL, PRIMARY KEY (id, chain_index) )ntablevisit_sourcevisit_sourceCREATE TABLE visit_source(id INTEGER PRIMARY KEY,source INTEGER NOT NULL)tabledownloads_slicesdownloads_slicesCREATE TABLE downloads_slices (download_id INTEGER NOT NULL,offset INTEGER NOT NULL,received_bytes INTEGER NOT NULL,finished INTEGER NOT NULL DEFAULT 0,PRIMARY KEY (download_id, offset) )Gindexsqlite_autoindex_downloads_url_chains_1downloads_url_chainsYtablesqlite_sequencesqlite_sequenceCREATE TABLE sqlite_sequence(name,seq)atableurlsurlsCREATE TABLE urls(id INTEGER PRIMARY KEY AUTOINCREMENT,url LONGVARCHAR,title LONGVARCHAR,visit_count INTEGER DEFAULT 0 NOT NULL,typed_count INTEGER DEFAULT 0 NOT NULL,last_visit_time INTEGER NOT NULL,hidden INTEGER DEFAULT 0 NOT NULL)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metaindexclusters_for_visitclusters_and_visitsCREATE INDEX clusters_for_visit ON clusters_and_visits(visit_id)gtableclusters_and_visitsclusters_and_visitsCREATE TABLE clusters_and_visits(cluster_id INTEGER NOT NULL,visit_id INTEGER NOT NULL,score NUMERIC NOT NULL,engagement_score NUMERIC NOT NULL,url_for_deduping LONGVARCHAR NOT NULL,normalized_url LONGVARCHAR NOT NULL,url_for_display LONGVARCHAR NOT NULL,PRIMARY KEY(cluster_id,visit_id))WITHOUT ROWIDwindexvisits_time_indexvisits"CREATE INDEX visits_time_index ON visits (visit_time)X)windexvisits_from_indexvisits!CREATE INDEX visits_from_index ON visits (from_visit)O(gindexvisits_url_indexvisits CREATE INDEX visits_url_index ON visits (url)Mtablevisitsvisits'CREATE TABLE "visits"(id INTEGER PRIMARY KEY AUTOINCREMENT,url INTEGER NOT NULL,visit_time INTEGER NOT NULL,from_visit INTEGER,transition INTEGER DEFAULT 0 NOT NULL,segment_id INTEGER,visit_duration INTEGER DEFAULT 0 NOT NULL,incremented_omnibox_typed_score BOOLEAN DEFAULT FALSE NOT NULL,opener_visit INTEGER, originator_cache_guid TEXT, originator_visit_id INTEGER, originator_from_visit INTEGER, originator_opener_visit INTEGER, is_known_to_sync BOOLEAN DEFAULT FALSE NOT NULL)Atablecluster_visit_duplicatescluster_visit_duplicates&CREATE TABLE cluster_visit_duplicates(visit_id INTEGER NOT NULL,duplicate_visit_id INTEGER NOT NULL,PRIMARY KEY(visit_id,duplicate_visit_id))WITHOUT ROWID)indexcluster_keywords_cluster_id_indexcluster_keywords%CREATE INDEX cluster_keywords_cluster_id_index ON cluster_keywords(cluster_id)Gtablecluster_keywordscluster_keywords$CREATE TABLE cluster_keywords(cluster_id INTEGER NOT NULL,keyword VARCHAR NOT NULL,type INTEGER NOT NULL,score NUMERIC NOT NULL,collections VARCHAR NOT NULL)G _indexurls_url_indexurls#CREATE INDEX urls_url_index ON urls (url)GtableclustersclustersCREATE TABLE clusters(cluster_id INTEGER PRIMARY KEY,should_show_on_prominent_ui_surfaces BOOLEAN NOT NULL,label VARCHAR NOT NULL,raw_label VARCHAR NOT NULL)Atabletyped_url_sync_metadatatyped_url_sync_metadataCREATE TABLE typed_url_sync_metadata (storage_key INTEGER PRIMARY KEY NOT NULL,value BLOB)nindexsegments_usage_seg_idsegment_usageCREATE INDEX segments_usage_seg_id ON segment_usage(segment_id);indexsegment_usage_time_slot_segment_idsegment_usageCREATE INDEX segment_usage_time_slot_segment_id ON segment_usage(time_slot, segment_id)/tablesegment_usagesegment_usageCREATE TABLE segment_usage (id INTEGER PRIMARY KEY,segment_id INTEGER NOT NULL,time_slot INTEGER NOT NULL,visit_count INTEGER DEFAULT 0 NOT NULL)tablecontent_annotationscontent_annotationsCREATE TABLE content_annotations(visit_id INTEGER PRIMARY KEY,visibility_score NUMERIC,floc_protected_score NUMERIC,categories VARCHAR,page_topics_model_version INTEGER,annotation_flags INTEGER NOT NULL,entities VARCHAR,related_searches VARCHAR,search_normalized_url VARCHAR,search_terms LONGVARCHAR, alternative_title, page_language VARCHAR, password_state INTEGER DEFAULT 0 NOT NULL)Gtablecontext_annotationscontext_annotationsCREATE TABLE context_annotations(visit_id INTEGER PRIMARY KEY,context_annotation_flags INTEGER NOT NULL,duration_since_last_visit INTEGER,page_end_reason INTEGER,total_foreground_duration INTEGER, browser_type INTEGER DEFAULT 0 NOT NULL, window_id INTEGER DEFAULT -1 NOT NULL, tab_id INTEGER DEFAULT -1 NOT NULL, task_id INTEGER DEFAULT -1 NOT NULL, root_task_id INTEGER DEFAULT -1 NOT NULL, parent_task_id INTEGER DEFAULT -1 NOT NULL, response_code INTEGER DEFAULT 0 NOT NULL)/lg5/lg5/lg5https://nts.softros.com//lg5
Ansi based on File String Dumps (History)
SQLite format 3cviewMmapStatusMmapStatusCREATE VIEW MmapStatus (value) AS SELECT -1ztablevpn_metrics_configvpn_metrics_configCREATE TABLE vpn_metrics_config ( key TEXT, proto BLOB, PRIMARY KEY(key))Cindexsqlite_autoindex_vpn_metrics_config_1vpn_metrics_configtablevpn_token_configvpn_token_configCREATE TABLE vpn_token_config ( key TEXT, proto BLOB, PRIMARY KEY(key))?indexsqlite_autoindex_vpn_token_config_1vpn_token_config/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version1version1mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (Vpn Tokens)
SQLite format 3indexfavicon_bitmaps_icon_idfavicon_bitmapsCREATE INDEX favicon_bitmaps_icon_id ON favicon_bitmaps(icon_id)Jaindexfavicons_urlfaviconsCREATE INDEX favicons_url ON favicons(url)oindexicon_mapping_icon_id_idxicon_mappingCREATE INDEX icon_mapping_icon_id_idx ON icon_mapping(icon_id)rindexicon_mapping_page_url_idxicon_mappingCREATE INDEX icon_mapping_page_url_idx ON icon_mapping(page_url))tablefavicon_bitmapsfavicon_bitmapsCREATE TABLE favicon_bitmaps(id INTEGER PRIMARY KEY,icon_id INTEGER NOT NULL,last_updated INTEGER DEFAULT 0,image_data BLOB,width INTEGER DEFAULT 0,height INTEGER DEFAULT 0,last_requested INTEGER DEFAULT 0)QtablefaviconsfaviconsCREATE TABLE favicons(id INTEGER PRIMARY KEY,url LONGVARCHAR NOT NULL,icon_type INTEGER DEFAULT 1)Ktableicon_mappingicon_mappingCREATE TABLE icon_mapping(id INTEGER PRIMARY KEY,page_url LONGVARCHAR NOT NULL,icon_id INTEGER)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version8version8mmap_status-1last_compatible_versionversion#mmap_statushttps://nts.softros.com/9https://ntp.msn.com/edge/ntp?locale=en&title=New+tab&dsp=1&sp=Bing&startpage=1&PC=U531]=https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531U-https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&prerender=1cIhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&startpage=1&PC=U531[9https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&prerender=1kYhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&firstlaunch=1Shttps://nts.softros.com/favicon.ico@https://assets.msn.com/statics/icons/favicon_newtabpage.pnghttps://ntp.msn.com/edge/ntp?locale=en&title=New+tab&dsp=1&sp=Bing&startpage=1&PC=U531https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&startpage=1&PC=U531https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&fre=1&dsp=1&sp=Bing&prerender=1Yhttps://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531&firstlaunch=1]https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&startpage=1&PC=U531https://ntp.msn.com/edge/ntp?locale=en&title=New%20tab&dsp=1&sp=Bing&prerender=1https://nts.softros.com/https://nts.softros.com/favicon.icohttps://assets.msn.com/statics/icons/favicon_newtabpage.png/lg5IHDRIDAT8~HTU}IENDIHDRIDATX4j-[{{6Jj;IENDIHDR IDAT8h|0[3HPL8F/|Y9ZZ+m3<IEND/lg5IHDRIDATX=/H\S7.D5i6Y1sXi'118&m2<n8O'RPK^il~aPQ.! /;#`G<$*P3V;GqjpLQAtc>l'!+tqc&\Bwr^tl@*IEND
Ansi based on File String Dumps (Favicons)
SQLite format 3ktablenavigation_historynavigation_historyCREATE TABLE navigation_history ( url VARCHAR NOT NULL PRIMARY KEY, id INTEGER, title VARCHAR, metadata VARCHAR, last_visited_time INTEGER NOT NULL DEFAULT 0, num_visits INTEGER NOT NULL DEFAULT 1, product_entity_id VARCHAR, semantic_encoding VARCHAR, locale VARCHAR, titledata VARCHAR, urldata VARCHAR)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1meta!tableproduct_entitiesproduct_entitiesCREATE TABLE product_entities ( product_entity_id VARCHAR NOT NULL PRIMARY KEY, category VARCHAR, entity VARCHAR, search_keywords VARCHAR)?indexsqlite_autoindex_product_entities_1product_entitiesindexsqlite_autoindex_navigation_history_1navigation_historyhttps://nts.softros.com/Network Time Server for Windowsenetwork time server windownt softrohttps://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170Latest supported Visual C++ Redistributable downloads | Microsoft Learnarticl list download link latest version visual c redistribut packagden-uslatest support visual c redistribut download microsoft learnlearn microsoft en us cpp window latest support vc redist view msvc 170KKhttps://notepad-plus-plus.org/downloads/v8.4.7/Download Notepad++ v8.4.7 | Notepad++cendownload notepad v8 4 7 notepadnotepad plu plu download v8 4 7O+https://notepad-plus-plus.org/Notepad++cennotepadnotepad plu pluYhttps://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56Microsoft Edgec{%en-usmicrosoft edgmicrosoftedgewelcom microsoft en us updat 107 form mt00cp exp e157 channel stabl version 107 0 1418 56https://nts.softros.com/https://learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170https://notepad-plus-plus.org/downloads/v8.4.7/https://notepad-plus-plus.org/whttps://microsoftedgewelcome.microsoft.com/en-us/update/107?form=MT00CP&exp=e157&channel=stable&version=107.0.1418.56last_compatible_version1version3mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (WebAssistDatabase)
SQLite format 3Starter Pack Keyword Version6Builtin Keyword Version132last_compatible_version99version104mmap_status-1Starter Pack Keyword VersionBuiltin Keyword Versionlast_compatible_versionversion#mmap_status%tablekeywordskeywordsCREATE TABLE keywords (id INTEGER PRIMARY KEY,short_name VARCHAR NOT NULL,keyword VARCHAR NOT NULL,favicon_url VARCHAR NOT NULL,url VARCHAR NOT NULL,safe_for_autoreplace INTEGER,originating_url VARCHAR,date_created INTEGER DEFAULT 0,usage_count INTEGER DEFAULT 0,input_encodings VARCHAR,suggest_url VARCHAR,prepopulate_id INTEGER DEFAULT 0,created_by_policy INTEGER DEFAULT 0,last_modified INTEGER DEFAULT 0,sync_guid VARCHAR,alternate_urls VARCHAR,image_url VARCHAR,search_url_post_params VARCHAR,suggest_url_post_params VARCHAR,image_url_post_params VARCHAR,new_tab_url VARCHAR,last_visited INTEGER DEFAULT 0, created_from_play_api INTEGER DEFAULT 0, is_active INTEGER DEFAULT 0, starter_pack_id INTEGER DEFAULT 0)=tablecredit_cardscredit_cardsCREATE TABLE credit_cards ( guid VARCHAR PRIMARY KEY, name_on_card VARCHAR, expiration_month INTEGER, expiration_year INTEGER, card_number_encrypted BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR, nickname VARCHAR)tindexautofill_name_value_lowerautofillCREATE INDEX autofill_name_value_lower ON autofill (name, value_lower)Ngindexautofill_nameautofillCREATE INDEX autofill_name ON autofill (name)/indexsqlite_autoindex_autofill_1autofilltableautofillautofillCREATE TABLE autofill (name VARCHAR, value VARCHAR, value_lower VARCHAR, date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, count INTEGER DEFAULT 1, PRIMARY KEY (name, value))}9tabletoken_servicetoken_serviceCREATE TABLE token_service (service VARCHAR PRIMARY KEY NOT NULL,encrypted_token BLOB)9indexsqlite_autoindex_token_service_1token_service/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metatableautofill_profile_addressesautofill_profile_addressesCREATE TABLE autofill_profile_addresses ( guid VARCHAR, street_address VARCHAR, street_name VARCHAR, dependent_street_name VARCHAR, house_number VARCHAR, subpremise VARCHAR, premise_name VARCHAR, street_address_status INTEGER DEFAULT 0, street_name_status INTEGER DEFAULT 0, dependent_street_name_status INTEGER DEFAULT 0, house_number_status INTEGER DEFAULT 0, subpremise_status INTEGER DEFAULT 0, premise_name_status INTEGER DEFAULT 0, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zip_code VARCHAR, sorting_code VARCHAR, country_code VARCHAR, dependent_locality_status INTEGER DEFAULT 0, city_status INTEGER DEFAULT 0, state_status INTEGER DEFAULT 0, zip_code_status INTEGER DEFAULT 0, sorting_code_status INTEGER DEFAULT 0, country_code_status INTEGER DEFAULT 0, apartment_number VARCHAR, floor VARCHAR, apartment_number_status INTEGER DEFAULT 0, floor_status INTEGER DEFAULT 0)Aindexsqlite_autoindex_autofill_profiles_1autofill_profiles1tableautofill_profilesautofill_profilesCREATE TABLE autofill_profiles ( guid VARCHAR PRIMARY KEY, company_name VARCHAR, street_address VARCHAR, dependent_locality VARCHAR, city VARCHAR, state VARCHAR, zipcode VARCHAR, sorting_code VARCHAR, country_code VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', language_code VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, label VARCHAR, disallow_settings_visible_updates INTEGER NOT NULL DEFAULT 0)7indexsqlite_autoindex_credit_cards_1credit_cardsUtablemasked_credit_cardsmasked_credit_cardsCREATE TABLE masked_credit_cards (id VARCHAR,name_on_card VARCHAR,network VARCHAR,last_four VARCHAR,exp_month INTEGER DEFAULT 0,exp_year INTEGER DEFAULT 0, bank_name VARCHAR, nickname VARCHAR, card_issuer INTEGER DEFAULT 0, instrument_id INTEGER DEFAULT 0, virtual_card_enrollment_state INTEGER DEFAULT 0, card_art_url VARCHAR, product_description VARCHAR)Gtableserver_card_metadataserver_card_metadataCREATE TABLE server_card_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, billing_address_id VARCHAR)utableunmasked_credit_cardsunmasked_credit_cardsCREATE TABLE unmasked_credit_cards (id VARCHAR,card_number_encrypted VARCHAR,unmask_date INTEGER NOT NULL DEFAULT 0)tableautofill_profile_phonesautofill_profile_phonesCREATE TABLE autofill_profile_phones ( guid VARCHAR, number VARCHAR)~tableautofill_profile_emailsautofill_profile_emailsCREATE TABLE autofill_profile_emails ( guid VARCHAR, email VARCHAR)5tableautofill_profile_namesautofill_profile_namesCREATE TABLE autofill_profile_names ( guid VARCHAR, first_name VARCHAR, middle_name VARCHAR, last_name VARCHAR, full_name VARCHAR, honorific_prefix VARCHAR, first_last_name VARCHAR, conjunction_last_name VARCHAR, second_last_name VARCHAR, honorific_prefix_status INTEGER DEFAULT 0, first_name_status INTEGER DEFAULT 0, middle_name_status INTEGER DEFAULT 0, last_name_status INTEGER DEFAULT 0, first_last_name_status INTEGER DEFAULT 0, conjunction_last_name_status INTEGER DEFAULT 0, second_last_name_status INTEGER DEFAULT 0, full_name_status INTEGER DEFAULT 0, full_name_with_honorific_prefix VARCHAR, full_name_with_honorific_prefix_status INTEGER DEFAULT 0)tableoffer_dataoffer_data"CREATE TABLE offer_data ( offer_id UNSIGNED LONG, offer_reward_amount VARCHAR, expiry UNSIGNED LONG, offer_details_url VARCHAR, merchant_domain VARCHAR, promo_code VARCHAR, value_prop_text VARCHAR, see_details_text VARCHAR, usage_instructions_text VARCHAR)mtableserver_card_cloud_token_dataserver_card_cloud_token_data!CREATE TABLE server_card_cloud_token_data ( id VARCHAR, suffix VARCHAR, exp_month INTEGER DEFAULT 0, exp_year INTEGER DEFAULT 0, card_art_url VARCHAR, instrument_token VARCHAR)qtablepayments_customer_datapayments_customer_dataCREATE TABLE payments_customer_data (customer_id VARCHAR)Etableautofill_model_type_stateautofill_model_type_stateCREATE TABLE autofill_model_type_state (model_type INTEGER NOT NULL PRIMARY KEY, value BLOB)1tableautofill_sync_metadataautofill_sync_metadataCREATE TABLE autofill_sync_metadata (model_type INTEGER NOT NULL, storage_key VARCHAR NOT NULL, value BLOB, PRIMARY KEY (model_type, storage_key))Kindexsqlite_autoindex_autofill_sync_metadata_1autofill_sync_metadataktableserver_address_metadataserver_address_metadataCREATE TABLE server_address_metadata (id VARCHAR NOT NULL,use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, has_converted BOOL NOT NULL DEFAULT FALSE)Mtableserver_addressesserver_addressesCREATE TABLE server_addresses (id VARCHAR,company_name VARCHAR,street_address VARCHAR,address_1 VARCHAR,address_2 VARCHAR,address_3 VARCHAR,address_4 VARCHAR,postal_code VARCHAR,sorting_code VARCHAR,country_code VARCHAR,language_code VARCHAR, recipient_name VARCHAR, phone_number VARCHAR)Etableoffer_eligible_instrumentoffer_eligible_instrument#CREATE TABLE offer_eligible_instrument ( offer_id UNSIGNED LONG,instrument_id UNSIGNED LONG)Wctablepayments_upi_vpapayments_upi_vpa CREATE TABLE payments_upi_vpa (vpa VARCHAR)ytablecredit_cards_edge_extendedcredit_cards_edge_extended-CREATE TABLE credit_cards_edge_extended ( guid VARCHAR PRIMARY KEY, tag BLOB, date_modified INTEGER NOT NULL DEFAULT 0, source INTEGER NOT NULL DEFAULT 0, is_exported_card INTEGER DEFAULT 0, is_partial_card INTEGER DEFAULT 0, token_id VARCHAR, is_tokenization_eligible INTEGER DEFAULT 0, use_tokenized_autofill INTEGER DEFAULT 1, is_tokenization_consented INTEGER DEFAULT 0)indexsqlite_autoindex_credit_cards_edge_extended_1credit_cards_edge_extended.1&indexsqlite_autoindex_edge_meta_1edge_meta,u%9tableedge_metaedge_meta+CREATE TABLE edge_meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)9tableweb_app_manifest_sectionweb_app_manifest_section*CREATE TABLE web_app_manifest_section ( expire_date INTEGER NOT NULL DEFAULT 0, id VARCHAR, min_version INTEGER NOT NULL DEFAULT 0, fingerprints BLOB)k#indexsqlite_autoindex_secure_payment_confirmation_instrument_1secure_payment_confirmation_instrument)Utablesecure_payment_confirmation_instrumentsecure_payment_confirmation_instrument(CREATE TABLE secure_payment_confirmation_instrument ( credential_id BLOB NOT NULL PRIMARY KEY, relying_party_id VARCHAR NOT NULL, label VARCHAR NOT NULL, icon BLOB NOT NULL, date_created INTEGER NOT NULL DEFAULT 0, user_id BLOB){tablepayment_method_manifestpayment_method_manifest'CREATE TABLE payment_method_manifest ( expire_date INTEGER NOT NULL DEFAULT 0, method_name VARCHAR, web_app_id VARCHAR)5tableoffer_merchant_domainoffer_merchant_domain$CREATE TABLE offer_merchant_domain ( offer_id UNSIGNED LONG,merchant_domain VARCHAR)edge_version16edge_version!tableautofill_edge_custom_dataautofill_edge_custom_data4CREATE TABLE autofill_edge_custom_data ( guid VARCHAR PRIMARY KEY, group_name VARCHAR, content BLOB, creation VARCHAR, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, date_modified INTEGER NOT NULL DEFAULT 0, autofill_profile_guid VARCHAR)Q.indexsqlite_autoindex_autofill_edge_custom_data_1autofill_edge_custom_data5tableautofill_profile_edge_extendedautofill_profile_edge_extended2CREATE TABLE autofill_profile_edge_extended ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR, creator_unique_id VARCHAR, device_model VARCHAR, created_date INTEGER NOT NULL DEFAULT 0, creation_source INTEGER)[,indexsqlite_autoindex_autofill_profile_edge_extended_1autofill_profile_edge_extended3indexsqlite_autoindex_autofill_travels_1autofill_travels0qtableautofill_travelsautofill_travels/CREATE TABLE autofill_travels ( guid VARCHAR PRIMARY KEY, from_city BLOB, to_city BLOB, departure_date BLOB, return_date BLOB, number_of_adults BLOB, domain BLOB, date_modified INTEGER NOT NULL DEFAULT 0, origin VARCHAR DEFAULT '', use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0)b83bf19c-2f58-4d7c-ab22-35f7d526fec0edge-webscratch|$|1697087349614708908global block list test formVirtualBox1678459540x465a3c55-f735-4cda-adb4-ef55f032f90f8153978097816738556|$|2376052379ms.portal.azure.comVirtualBox1678459540Yahoo!yahoo.comhttps://search.yahoo.com/favicon.icohttps://search.yahoo.com/search{google:pathWildcard}?ei={inputEncoding}&fr=crmas_sfp&p={searchTerms}UTF-8https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command={searchTerms}485bf7d3-0215-45af-87dc-538868000002[]https://search.yahoo.com?fr=crmas_sfpBingbing.comhttps://www.bing.com/favicon.ico{bing:baseURL}search?q={searchTerms}&{bing:cvid}{bing:msb}{google:assistedQueryStats}UTF-8{bing:baseURL}qbox?query={searchTerms}&language={language}&{bing:partner}{bing:cvid}{bing:msb}{bing:ig}{google:inputType}{google:cursorPosition}{google:pageClassification}{bing:features}{bing:flights}485bf7d3-0215-45af-87dc-538868000001[]{bing:baseURL}images/detail/search?iss=sbiupload&FORM=ANCMS1#enterInsightsimageBin={google:imageThumbnailBase64}{bing:baseURL}chrome/newtab!)Q[DuckDuckGoduckduckgo.comhttps://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q={searchTerms}UTF-8https://duckduckgo.com/ac/?q={searchTerms}&type=list\485bf7d3-0215-45af-87dc-538868000092[]https://duckduckgo.com/chrome_newtabGooglegoogle.comhttps://www.google.com/images/branding/product/ico/googleg_lodp.ico{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchboxStats}{google:searchFieldtrialParameter}{google:iOSSearchLanguage}{google:prefetchSource}{google:searchClient}{google:sourceId}{google:contextualSearchVersion}ie={inputEncoding}UTF-8{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:omniboxFocusType}{google:cursorPosition}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}485bf7d3-0215-45af-87dc-538868000003["{google:baseURL}#q={searchTerms}","{google:baseURL}search#q={searchTerms}","{google:baseURL}webhp#q={searchTerms}","{google:baseURL}s#q={searchTerms}","{google:baseURL}s?q={searchTerms}"]{google:baseSearchByImageURL}uploadencoded_image={google:imageThumbnail},image_url={google:imageURL},sbisrc={google:imageSearchSource},original_width={google:imageOriginalWidth},original_height={google:imageOriginalHeight}tableedge_tokenized_credit_cardsedge_tokenized_credit_cards@CREATE TABLE edge_tokenized_credit_cards ( token_id VARCHAR PRIMARY KEY, funding_server_card_id VARCHAR, last_four VARCHAR, exp_month INTEGER, exp_year INTEGER, tokenization_status INTEGER, device_binding_required INTEGER, device_binding_complete INTEGER)U:indexsqlite_autoindex_edge_tokenized_credit_cards_1edge_tokenized_credit_cardsA{tableautofill_edge_block_listautofill_edge_block_list7CREATE TABLE autofill_edge_block_list ( guid VARCHAR PRIMARY KEY, block_value VARCHAR, block_value_type INTEGER, attribute_flag UNSIGNED LONG, meta_data VARCHAR, device_model VARCHAR, date_created VARCHAR, date_modified INTEGER NOT NULL DEFAULT 0)O8indexsqlite_autoindex_autofill_edge_block_list_1autofill_edge_block_list?7indexautofill_edge_extended_name_value_form_signature_field_signatureautofill_edge_extended6CREATE INDEX autofill_edge_extended_name_value_form_signature_field_signature ON autofill_edge_extended(name, value, form_signature, field_signature){tableautofill_edge_extendedautofill_edge_extended<CREATE TABLE "autofill_edge_extended" (name VARCHAR, value VARCHAR, label VARCHAR DEFAULT '' , guid VARCHAR, url_domain VARCHAR DEFAULT '' , form_signature VARCHAR DEFAULT '' , field_signature VARCHAR DEFAULT '' , date_created INTEGER DEFAULT 0, date_last_used INTEGER DEFAULT 0, source INTEGER NOT NULL DEFAULT 0, PRIMARY KEY (name, value, form_signature, field_signature))indexsqlite_autoindex_ibans_1ibans;?tableibansibans:CREATE TABLE ibans (guid VARCHAR PRIMARY KEY, use_count INTEGER NOT NULL DEFAULT 0, use_date INTEGER NOT NULL DEFAULT 0, value VARCHAR, nickname VARCHAR)tableautofill_profile_birthdatesautofill_profile_birthdates&CREATE TABLE autofill_profile_birthdates ( guid VARCHAR, day INTEGER DEFAULT 0, month INTEGER DEFAULT 0, year INTEGER DEFAULT 0)K5indexsqlite_autoindex_autofill_edge_extended_1autofill_edge_extended=b83bf19c-2f58-4d7c-ab22-35f7d526fec0U465a3c55-f735-4cda-adb4-ef55f032f90f
Ansi based on File String Dumps (Web Data)
SQLite format 3tablecookiescookiesCREATE TABLE cookies(creation_utc INTEGER NOT NULL,host_key TEXT NOT NULL,top_frame_site_key TEXT NOT NULL,name TEXT NOT NULL,value TEXT NOT NULL,encrypted_value BLOB NOT NULL,path TEXT NOT NULL,expires_utc INTEGER NOT NULL,is_secure INTEGER NOT NULL,is_httponly INTEGER NOT NULL,last_access_utc INTEGER NOT NULL,has_expires INTEGER NOT NULL,is_persistent INTEGER NOT NULL,priority INTEGER NOT NULL,samesite INTEGER NOT NULL,source_scheme INTEGER NOT NULL,source_port INTEGER NOT NULL,is_same_party INTEGER NOT NULL,last_update_utc INTEGER NOT NULL, is_edgelegacycookie INTEGER NOT NULL DEFAULT 0, browser_provenance INTEGER NOT NULL DEFAULT 0)Gindexcookies_unique_indexcookiesCREATE UNIQUE INDEX cookies_unique_index ON cookies(host_key, top_frame_site_key, name, path)f/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metacompatible_edge_version_number3edge_version_number3last_compatible_version18version18mmap_status-1compatible_edge_version_numberedge_version_numberlast_compatible_versionversion#mmap_statusJ.ups.comAMCV_036784BD57A8BB277F000101%40AdobeOrgv10gsNe'.msn.comUSRLOCv100.facebook.com_js_datrv10})iN.mgid.commuidnv10hAp.bing.comSRCHDv10\ujD20a/lg5.ups.comups_language_preferencev10k4;-%ilearn.microsoft.comMSFPCv10gcZ0?ay.microsoft.comMC1v10/lg5ORE/Mam.notepad-plus-plus.org_gav10Z@/Tzos0/Man$/Man$.popin.cc__mguid_v10.bing.comSRCHUIDv10!t?a/lg5^we.mediago.io__mguid_v10q)^C.ebay.comnonsessionv10f[al.ebay.comdp1v10;q.facebook.comsbv104.microsoft.comMUIDv102;Sub(X9)F'5BJ/lg5ORE3.bing.comMUIDv10S./lg5.c1.microsoft.comSRM_I/.c.bing.comSRM_I/.softros.comid/learn.microsoft.comMicrosoftApplicationsTelemetryDeviceId/learn.microsoft.comMSFPC/.notepad-plus-plus.org_ga/.bing.comSRCHUSR/.bing.comSRCHHPGUSR/.microsoft.comMC1/.c.msn.comSRM_M/.msn.comMUID/.popin.cc__mguid_/P.bing.comMUID/.c.bing.comSRM_M/.c.bing.comSRM_B/ntp.msn.comMicrosoftApplicationsTelemetryDeviceId/www2.bing.comMUIDB/www.bing.comMUIDB/.msn.comUSRLOC/".microsoft.comMUID/.bing.com_RwBf/.bing.comSRCHUID/.bing.comSRCHD/.mediago.io__mguid_/.ups.comAMCV_036784BD57A8BB277F000101%40AdobeOrg/.facebook.com_js_datr/.mgid.commuidn/.ups.comups_language_preference/.scorecardresearch.comUID/.ebay.comnonsession/.ebay.comdp1/.facebook.comsb/.bing.comUSRLOC/W.linkedin.com/Mamwww2.bing.comMUIDBv108T1+/Mamxeqwww.bing.comMUIDBv10k}!9.msn.comMUIDv10.bing.comSRCHUSRv101"\n~gHwgBQ8M/lg5ylearn.microsoft.comMicrosoftApplicationsTelemetryDeviceIdv10c.bing.comSRCHHPGUSRv10F*R1/lg5ntp.msn.comMicrosoftApplicationsTelemetryDeviceIdv10JR]h//lg5a,.softros.comidv10h/lg5/lg5.bing.com_RwBfv10'/lg5.bing.comUSRLOCv10KYJ(/lg5W.scorecardresearch.comUIDv10947/k}!a.c.msn.comSRM_Mv10:eX; ky+9.c.bing.comSRM_Mv10bz*#c9.c1.microsoft.comSRM_Iv104XW.c.bing.comSRM_Iv10ZB94d.c.bing.comSRM_Bv10Sdya"
Ansi based on File String Dumps (Cookies)
SQLite format 3tableomni_box_shortcutsomni_box_shortcutsCREATE TABLE omni_box_shortcuts (id VARCHAR PRIMARY KEY, text VARCHAR, fill_into_edit VARCHAR, url VARCHAR, document_type INTEGER, contents VARCHAR, contents_class VARCHAR, description VARCHAR, description_class VARCHAR, transition INTEGER, type INTEGER, keyword VARCHAR, last_access_time INTEGER, number_of_hits INTEGER)Cindexsqlite_autoindex_omni_box_shortcuts_1omni_box_shortcuts/tablemetametaCREATE TABLE meta(key LONGVARCHAR NOT NULL UNIQUE PRIMARY KEY, value LONGVARCHAR)'indexsqlite_autoindex_meta_1metalast_compatible_version1version2mmap_status-1last_compatible_versionversion#mmap_status
Ansi based on File String Dumps (Shortcuts)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.76923076923077},"language_model_counters":{"en":7},"language_usage_count":{"en":13},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://learn.microsoft.com:443,*":{"last_modified":"13348514435172080","setting":{"lastEngagementTime":1.3348485635171922e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":2.1,"rawScore":2.1}},"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}},"https://www.bing.com:443,*":{"last_modified":"13348514435171966","setting":{"lastEngagementTime":1.3348485590226996e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":5.9225069999999995}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_mo
Ansi based on File String Dumps (346acb0e-309b-4a3d-accb-41f5a87cb3a4.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://learn.microsoft.com:443,*":{"last_modified":"13348514435172080","setting":{"lastEngagementTime":1.3348485635171922e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":2.1,"rawScore":2.1}},"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}},"https://www.bing.com:443,*":{"last_modified":"13348514435171966","setting":{"lastEngagementTime":1.3348485590226996e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":5.9225069999999995}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_mo
Ansi based on File String Dumps (63a7665a-4c2c-4ea4-a6b3-1fe9ea0b75d9.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_modified":"13303861195887377","model":0,"setting":{"allowed_tracker_count":2}},"https://pix.us.criteo.net:443,*":{"expiration":"0","last_modified":"13303861194864555","model":0,"setting":{"count"
Ansi based on File String Dumps (41948b46-6755-47c4-8c18-34beb1564b98.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514444125743","setting":{"lastEngagementTime":1.3348514444125716e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":3.0,"rawScore":3.0}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_modified":"13303861195887377","model":0,"setting":{"allowed_tracker_count":2}},"https://pix.us.criteo.net:443,*":{"expiration":"0","last_modified":"13303861194864555","model":0,"setting":{"count"
Ansi based on File String Dumps (b556a5e5-f913-4e62-a20a-f864dd7885d7.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13322933236939799","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":7.92857142857143},"language_model_counters":{"en":8},"language_usage_count":{"en":14},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514595452692","setting":{"lastEngagementTime":1.334851459545266e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":4.8,"rawScore":4.8}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_modified":"13303861195887377","model":0,"setting":{"allowed_tracker_count":2}},"https://pix.us.criteo.net:443,*":{"expiration":"0","last_modified":"13303861194864555","model":0,"setting":{"count":
Ansi based on File String Dumps (c43eda59-ad45-498f-85ef-def6627bfa26.tmp)
{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13348514435398468","alternate_error_pages":{"backup":true},"autocomplete":{"retention_policy_last_version":107},"autofill":{"orphan_rows_removed":true},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-US":{"Grammar":true,"Spelling":true}},"has_seen_welcome_page":false,"hub_toggle_time":"13348514434857851","should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13348514610503252","toolbar_extensions_hub_button_visibility":0,"window_placement":{"bottom":561,"left":10,"maximized":true,"right":1014,"top":10,"work_area_bottom":571,"work_area_left":0,"work_area_right":1024,"work_area_top":0}},"browser_content_container_height":501,"browser_content_container_width":1024,"browser_content_container_x":0,"browser_content_container_y":70,"cached_fonts":{"search_results_page":{"fallback":[],"primary":["Roboto"]}},"collections":{"prism_collections":{"enabled":0,"policy":{"cached":0}},"rss_dev_feed":{"policy":{"cached":false}}},"commerce_daily_metrics_last_update_time":"13348514435399258","continuous_migration":{"advance_consent":{"browser_version":"100.0.1185.50","consented":0}},"countryid_at_install":21843,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13348514435399124"},"download":{"directory_upgrade":true,"last_complete_time":"13322933224658080"},"dual_engine":{"consumer_sitelist_location":"","consumer_sitelist_version":"","shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{"msa_sso_info":{"allow_for_non_msa_profile":true},"profile_sso_info":{"aad_sso_algo_state":1,"is_first_profile":true,"is_msa_first_profile":true,"msa_sso_algo_state":1},"profile_sso_option":1,"services":{"signin_scoped_device_id":"c27701aa-135d-4d03-b40b-b55b39644da7"},"vertical_tabs":{"feedback_do_not_show":true}},"edge_etree":{"task":{"status":"{\"tasks_status_update_time\":\"1704040834859\",\"tasks_update_time\":\"1704040834859\"}"}},"edge_rewards":{"cache_data":"CAA=","coachmark_muted_until_dict":{"amazon":"13303219003945806","lol":"13295640815542676","minecraft":"13295640815542678","natureConservancy":"13295640817776207","roblox":"13295640815542673","unicef":"13295640817776187","wikipedia":"13295640817776198"},"coachmark_promotions":{},"coachmark_shown_count_dict":{"amazon":0,"lol":0,"minecraft":0,"natureConservancy":0,"roblox":0,"unicef":0,"wikipedia":0},"coachmark_was_accepted_dict":{"amazon":false,"lol":false,"minecraft":false,"natureConservancy":false,"roblox":false,"unicef":false,"wikipedia":false},"hva_promotions":[],"opened_via_prototocol_launch":false,"refresh_status_muted_until":"13349119234577329"},"edge_vpn":{"available":true},"extensions":{"alerts":{"initialized":true},"chrome_url_overrides":{},"extension_hub_migration":true,"last_chrome_version":"107.0.1418.56","pdf_upsell_triggered":false,"pinned_extension_migration":true,"pinned_extensions":[]},"family_safety":{"activity_reporting_enabled":false,"web_filtering_enabled":false},"intl":{"selected_languages":"en-US,en"},"language_dwell_time_average":{"en":18.333333333333336},"language_model_counters":{"en":8},"language_usage_count":{"en":15},"media":{"device_id_salt":"3D7959CFCF0F0B52E2BE6EEA529D5604","engagement":{"schema_version":5}},"media_router":{"receiver_id_hash_token":"i/sSQ5J41JHVhYs4PBEJ287a7q73F6aSIsIhfQRF6Srspp79euoJSZkQhfkW+9iMwBsRhiNxuqS8XL3PmI8x/w=="},"muid":{"last_sync":"13348514435379068","values_seen":["1BD3F8C5E17E6D771E1BEAA6E57E6335"]},"ntp":{"background_image_type":"imageAndVideo","dhp_last_creation_time":"13322933139767120","hide_default_top_sites":false,"layout_mode":2,"news_feed_display":"always","num_personal_suggestions":1,"prerender_contents_height":500,"prerender_contents_width":1024,"show_greeting":true,"show_image_of_day":true,"user_nurturing":[{"key":"campaigns","value":[{"creatives":[{"content":{"LANDSCAPE":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53r3l?ver=5412","PORTRAIT":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE53bta?ver=2bf3","update_period":"86400"},"creativeId":"128000000003595829","creativeName":"MSNAnaheimNewsNTPImageHotspots","creativeNamespace":"MSNAnaheimNewsNTPImages","telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000244&UNID=88000244&CID=128000000003595829&PID=425674558&TargetID=700395370&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&REQT=20230310T144541&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425674558&TID=700395370&CID=128000000003595829&BID=39563579&PG=IRIS000001.0000000244&TPID=425674558&REQASID=E189A807205B4614EF437BF08DC5DC0F&ASID=f812b3b9fca347e19f6e7a83aebc14a9&SLOT=1&REQT=20230310T144541&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=f812b3b9fca347e19f6e7a83aebc14a9&BCNT=1&PG=IRIS000001.0000000244&UNID=88000244&MAP_TID=980961B7-3A9B-49B3-A755-74C3DF3DB83B&NCT=1&ASID=E189A807205B4614EF437BF08DC5DC0F&REQASID=E189A807205B4614EF437BF08DC5DC0F&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=67.218.111.202&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"currentCreativeId":"128000000003595829","errors":[],"imageInfo":{"dislikedCreativeCountCurrentPeriod":0,"dislikedCreatives":[]},"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459542154e+12,"placement":"88000244"},{"creatives":[{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Download now","destinationurl":"https://aka.ms/AAih30s"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Scan any receipt & earn cash back","leadText":"Get the Microsoft Start app for personalized news, deals, cash back and more","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5aETo?ver=a136","name":"Receipt Scanner Start App Upsell NTP EN-US Coachmark","nonTargetPlacement":"BottomEnd","position":"Right","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003789349","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669067814714e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003789349&PID=425705498&TargetID=700403199&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&REQT=20221121T215654&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425705498&TID=700403199&CID=128000000003789349&BID=343977710&PG=IRIS000001.0000000308&TPID=425705498&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ASID=40c157f5c8e34ae782c9b9b8a15a3e41&SLOT=1&REQT=20221121T215654&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=40c157f5c8e34ae782c9b9b8a15a3e41&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=98636B21-20AA-4A1B-ABD6-91F4C9BE12C8&NCT=1&ASID=55DCE74B9BBE4400A82B87C439EDED3B&REQASID=6E8D247BD2F64D629CBC3C20A9AB36A3&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=3&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}},{"content":{"cm":[{"actionPauseInMs":"1000","cta":[{"ctaBehavior":"Navigate","ctaText":"Sign up","destinationurl":"https://aka.ms/NL_NTP_coachmark"},{"ctaBehavior":"Close","ctaText":"Close"}],"disablePointer":"true","displayDismissX":"true","displayType":"Medium","headline":"Newsletters from Microsoft Start","leadText":"News moves fast, catch up on top stories delivered to your inbox","mainImage":"https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFkA?ver=b9ce","name":"Newsletter Sign Up NTP Coachmarks","nonTargetPlacement":"BottomEnd","timeoutMilliseconds":"100000"}],"frequency":"1","frequencyInterval":"14","isEcsExperiment":"false"},"creativeId":"128000000003890989","creativeName":"Microsoft News","creativeNamespace":"Coachmark","storageInfo":{"lastAddedTime":1.669931144959e+12,"useCount":0,"useTime":0},"telemetry":{"actionUrl":"https://ris.api.iris.microsoft.com/v1/a/{ACTION}?PG=IRIS000001.0000000308&UNID=88000308&CID=128000000003890989&PID=425722611&TargetID=700409223&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&REQT=20221201T214545&UIT=E&ID=-5887840577531352325&region=US&SLOT=1&RV=&RS=&ER_AC=&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&WFIDS=&DEVOSVER=10.0.16299.248&APP=&ARCRAS=&CLR=ESDK&lang=&oem=&devFam=&ossku=&cmdVer=&mo=&cap=&bSrc=i.m","impressionUrl":"https://arc.msn.com/v3/Delivery/Events/Impression?PID=425722611&TID=700409223&CID=128000000003890989&BID=1089928893&PG=IRIS000001.0000000308&TPID=425722611&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ASID=2b4e8f0c7f61436e9196cbd867f1e1f9&SLOT=1&REQT=20221201T214545&MA_Score=2&EDGEID=-5887840577531352325&DS_EVTID=2b4e8f0c7f61436e9196cbd867f1e1f9&BCNT=1&PG=IRIS000001.0000000308&UNID=88000308&MAP_TID=F620D3D3-761C-4D3A-B255-9789DE7AEE83&NCT=1&ASID=BE6E6F9CA87F48E9A5D8FAB7A79F92E9&REQASID=BBCEFDBC8E8B457CCD8A5AF4EA4A1A9A&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=64.124.12.162&ID=-5887840577531352325&OPTOUTSTATE=0&HTTPS=1&DEVOSVER=10.0.16299.248&DEVOSMAJ=10&DEVOSMIN=0&DEVOSBLD=16299&DEVOSMINBLD=248&ABUILD=107.0.5304.110&AMAJOR=107&AMINOR=0&ABLD=5304&APATCH=110&MARKETBASEDCOUNTRY=US&CLR=ESDK&CFMT=&H=0&W=0&FESVER=1.3&ACHANNEL=4&ADEFAB=13&OPSYS=WIN10&UITHEME=LIGHT&PAGECONFIG=43&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&SCS_MSNTPEXP=MSNTPEXP9&CHNL=CFD&UIT=E"}}],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"88000308"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"88000308"},{"creatives":[],"errors":[{"errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}],"placement":"10837393"}],"lastUpdatedMarket":"en-us","lastUpdatedTime":1.678459541869e+12,"placement":"10837393"}]},{"key":"wpo_lyt_tmpl","value":[]},{"key":"wpo","value":{"layoutHistory":[{"from":"inspirational","reTarget":false,"time":1.669067615037e+12,"to":"informational"}],"recommendedLayoutAppliedTs":1.669067615037e+12,"recommendedLayoutRetargetHistory":[]}},{"key":"feed_layout","value":{"source":"wpo","targettedCount":1,"time":1.669067687911e+12,"type":"multi","version":1.1}}]},"nurturing":{"recommended_settings_variants":-1,"time_of_last_sync_consent_view":"13295640818481837"},"optimization_guide":{"hintsfetcher":{"hosts_successfully_fetched":{}},"previously_registered_optimization_types":{"ABOUT_THIS_SITE":true,"HISTORY_CLUSTERS":true},"store_file_paths_to_delete":{}},"personalization_data_consent":{"how_set":7,"personalization_in_context_consent_can_prompt":true,"personalization_in_context_count":0,"when_set":"13313541412656476"},"plugins":{"plugins_list":[]},"profile":{"avatar_bubble_tutorial_shown":2,"avatar_index":20,"content_settings":{"enable_quiet_permission_ui_enabling_method":{"notifications":1},"exceptions":{"accessibility_events":{},"app_banner":{},"ar":{},"auto_select_certificate":{},"automatic_downloads":{},"autoplay":{},"background_sync":{},"bluetooth_chooser_data":{},"bluetooth_guard":{},"bluetooth_scanning":{},"camera_pan_tilt_zoom":{},"clear_browsing_data_cookies_exceptions":{},"client_hints":{},"clipboard":{},"cookies":{},"durable_storage":{},"edge_ad_targeting":{},"edge_ad_targeting_data":{},"edge_sdsm":{},"edge_u2f_api_request":{},"edge_user_agent_token":{},"fedcm_active_session":{},"fedcm_share":{},"file_system_access_chooser_data":{},"file_system_last_picked_directory":{},"file_system_read_guard":{},"file_system_write_guard":{},"formfill_metadata":{},"geolocation":{},"get_display_media_set_select_all_screens":{},"hid_chooser_data":{},"hid_guard":{},"http_allowed":{},"idle_detection":{},"images":{},"important_site_info":{},"insecure_private_network":{},"intent_picker_auto_display":{},"javascript":{},"javascript_jit":{},"legacy_cookie_access":{},"local_fonts":{},"media_engagement":{"https://nts.softros.com:443,*":{"expiration":"13356290610498673","last_modified":"13348514610498692","setting":{"hasHighScore":false,"lastMediaPlaybackTime":0.0,"mediaPlaybacks":0,"visits":1}}},"media_stream_camera":{},"media_stream_mic":{},"midi_sysex":{},"mixed_script":{},"nfc_devices":{},"notification_interactions":{},"notifications":{},"password_protection":{},"payment_handler":{},"permission_autoblocking_data":{},"permission_autorevocation_data":{},"popups":{},"ppapi_broker":{},"protected_media_identifier":{},"protocol_handler":{},"reduced_accept_language":{},"safe_browsing_url_check_data":{},"secure_network":{},"secure_network_sites":{},"sensors":{},"serial_chooser_data":{},"serial_guard":{},"site_engagement":{"https://nts.softros.com:443,*":{"last_modified":"13348514595452692","setting":{"lastEngagementTime":1.334851459545266e+16,"lastShortcutLaunchTime":0.0,"pointsAddedToday":4.8,"rawScore":4.8}}},"sleeping_tabs":{},"sound":{},"ssl_cert_decisions":{},"storage_access":{},"subresource_filter":{},"subresource_filter_data":{},"token_binding":{},"trackers":{},"trackers_data":{"https://adservice.google.com:443,*":{"last_modified":"13314404761185292","setting":{"count":1}},"https://c.clarity.ms:443,*":{"last_modified":"13313541413743016","setting":{"allowed_tracker_count":1}},"https://cat.da.us.criteo.com:443,*":{"expiration":"0","last_modified":"13303861194863651","model":0,"setting":{"count":1}},"https://cdn.carbonads.com:443,*":{"last_modified":"13314404752694362","setting":{"count":1}},"https://cm.g.doubleclick.net:443,*":{"expiration":"0","last_modified":"13303861196101692","model":0,"setting":{"count":2}},"https://creativecdn.com:443,*":{"expiration":"0","last_modified":"13322933142996856","model":0,"setting":{"count":4}},"https://eb2.3lift.com:443,*":{"expiration":"0","last_modified":"13322933142509427","model":0,"setting":{"count":9}},"https://googleads.g.doubleclick.net:443,*":{"last_modified":"13314404760680075","setting":{"count":1}},"https://hbx.media.net:443,*":{"expiration":"0","last_modified":"13322933142502756","model":0,"setting":{"count":9}},"https://id5-sync.com:443,*":{"last_modified":"13322933143010037","setting":{"count":1}},"https://idsync.rlcdn.com:443,*":{"expiration":"0","last_modified":"13303861194862207","model":0,"setting":{"count":2}},"https://l.clarity.ms:443,*":{"expiration":"0","last_modified":"13313541413885469","model":0,"setting":{"allowed_tracker_count":2}},"https://lax1-ib.adnxs.com:443,*":{"expiration":"0","last_modified":"13300893775578038","model":0,"setting":{"count":1}},"https://m.adnxs.com:443,*":{"expiration":"0","last_modified":"13295640873257914","model":0,"setting":{"count":4}},"https://pagead2.googlesyndication.com:443,*":{"last_modified":"13314404760403875","setting":{"count":1}},"https://partner.googleadservices.com:443,*":{"last_modified":"13314404761136006","setting":{"count":1}},"https://pippio.com:443,*":{"expiration":"0","last_m
Ansi based on File String Dumps (e49d1092-dfc5-4705-9545-1b7854536e6e.tmp)
{"abusive_adblocker_etag":"\"C344060A2B053992EF62812CDD1CA6E0DCD031E4158FE066768577C7342251E8\"","background_mode":{"enabled":false},"browser":{"browser_build_version":"107.0.1418.56","browser_version_of_last_seen_whats_new":"107.0.1418.56","last_seen_whats_new_page_version":"107.0.1415.0"},"cloned_install":{"count":1,"first_timestamp":"1656420155","last_timestamp":"1656420155"},"continuous_migration":{"local_guid":"1e34fd80-974a-476b-b446-9af61adbceaa","scoobe_registry_state":1},"desktop_mode":{"layout":2},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1704041010"},"dns_over_https":{"mode":"off"},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"performance_mode":3,"performance_mode_is_on":false},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_ci":{"num_healthy_browsers_since_failure":3},"external_config_domain_actions":{"cdm_override":{"applications":[{"applied_policy":"OnlyExposePlayReady","domain":"sling.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tou.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"maxdome.de"},{"applied_policy":"OnlyExposeWidevine","domain":"abc.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tv.apple.com"},{"applied_policy":"OnlyExposeWidevine","domain":"la7.it"},{"applied_policy":"OnlyExposeWidevine","domain":"xfinity.com"},{"applied_policy":"OnlyExposeWidevine","domain":"watchtv.cox.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"efficiency_mode_override":{"applications":[{"applied_policy":"block","domain":"xbox.com"},{"applied_policy":"block","domain":"play.geforcenow.com"},{"applied_policy":"block","domain":"luna.amazon.com"},{"applied_policy":"block","domain":"www.playstation.com"},{"applied_policy":"block","domain":"bing.com"},{"applied_policy":"block","domain":"browserbench.org"},{"applied_policy":"block","domain":"www.principledtechnologies.com"},{"applied_policy":"block","domain":"web.basemark.com"},{"applied_policy":"block","domain":"mozilla.github.io"},{"applied_policy":"block","domain":"html5test.com"},{"applied_policy":"block","domain":"necromanthus.com"},{"applied_policy":"block","domain":"www.wirple.com"},{"applied_policy":"block","domain":"octanetestapp.herokuapp.com"},{"applied_policy":"block","domain":"chromium.github.io"},{"applied_policy":"block","domain":"octane.webmarks.info"},{"applied_policy":"block","domain":"css3test.com"},{"applied_policy":"block","domain":"files.unity3d.com"},{"applied_policy":"block","domain":"msn.com/*/play"}],"policies":[{"name":"block","reason":"","type":"","value":""}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"netflixstudios.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_override":{"applications":[{"applied_policy":"OptIn","domain":"youtube.com","path_exclude":["/shorts","/kids"],"subdomain_exclude":["tv.youtube.com","studio.youtube.com","vr.youtube.com"]}],"policies":[{"name":"OptIn","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"prism_explorer_override":{"applications":[{"applied_policy":"OptOut","domain":"2mdn.net"},{"applied_policy":"OptOut","domain":"img-s-msn-com.akamaized.net"},{"applied_policy":"OptOut","domain":"azurewebsites.net"},{"applied_policy":"OptOut","domain":"bing-exp.*"},{"applied_policy":"OptOut","domain":"bing.com"},{"applied_policy":"OptOut","domain":"www.caisse-epargne.fr"},{"applied_policy":"OptOut","domain":"codepen.io"},{"applied_policy":"OptOut","domain":"create.microsoft.com"},{"applied_policy":"OptOut","domain":"defenderrazor.com"},{"applied_policy":"OptOut","domain":"designer.microsoft.com"},{"applied_policy":"OptOut","domain":"dongardner.com"},{"applied_policy":"OptOut","domain":"duckduckgo.com"},{"applied_policy":"OptOut","domain":"facebook.com"},{"applied_policy":"OptOut","domain":"free-freecell-solitaire.com"},{"applied_policy":"OptOut","domain":"google.*"},{"applied_policy":"OptOut","domain":"googlesyndication.com"},{"applied_policy":"OptOut","domain":"igo-werbeartikel.de"},{"applied_policy":"OptOut","domain":"igoprofil.*"},{"applied_policy":"OptOut","domain":"igopromo.*"},{"applied_policy":"OptOut","domain":"instagram.com"},{"applied_policy":"OptOut","domain":"linkedin.*"},{"applied_policy":"OptOut","domain":"live.com"},{"applied_policy":"OptOut","domain":"mapquest.*"},{"applied_policy":"OptOut","domain":"netflix.*"},{"applied_policy":"OptOut","domain":"office.com"},{"applied_policy":"OptOut","domain":"officeapps.live.com"},{"applied_policy":"OptOut","domain":"openrailwaymap.org"},{"applied_policy":"OptOut","domain":"outbrainimg.com"},{"applied_policy":"OptOut","domain":"pexels.com"},{"applied_policy":"OptOut","domain":"search.naver.com"},{"applied_policy":"OptOut","domain":"search.yahoo.com"},{"applied_policy":"OptOut","domain":"sharepoint.com"},{"applied_policy":"OptOut","domain":"skovik.com"},{"applied_policy":"OptOut","domain":"staging-bing-int.*"},{"applied_policy":"OptOut","domain":"storage.live.com"},{"applied_policy":"OptOut","domain":"svc.ms"},{"applied_policy":"OptOut","domain":"sygic.*"},{"applied_policy":"OptOut","domain":"techcommunity.microsoft.com"},{"applied_policy":"OptOut","domain":"tiktok.com"},{"applied_policy":"OptOut","domain":"twitter.com"},{"applied_policy":"OptOut","domain":"web.whatsapp.com"},{"applied_policy":"OptOut","domain":"yammer.com"},{"applied_policy":"OptOut","domain":"youtube.com"},{"applied_policy":"OptOut","domain":"content.lego.com"},{"applied_policy":"OptOut","domain":"partner.lego.com"},{"applied_policy":"OptOut","domain":"shop.b2b.lego.com"},{"applied_policy":"OptOut","domain":"showroom.lego.com"}],"policies":[{"name":"OptIn","type":"PrismExplorerTypeOptIn"},{"name":"OptOut","type":"PrismExplorerTypeOptOut"}],"version":1},"text_prediction_override":{"applications":[{"applied_policy":"OptOut","domain":"twitch.tv"},{"applied_policy":"OptOut","domain":"whatsapp.com"},{"applied_policy":"OptOut","domain":"reddit.com"}],"policies":[{"name":"OptIn","type":"TextPredictionOptIn"},{"name":"OptOut","type":"TextPredictionOptOut"}],"version":1},"user_agent_override":{"applications":[{"applied_policy":"DoNotOverride","domain":"www.google.com","path_match":["/chrome"]},{"applied_policy":"ChromeUAAndClientHints","domain":"84plusce.ti.com"},{"applied_policy":"ChromeUA","domain":"www.languageacademy.com.au"},{"applied_policy":"ChromeUA","domain":"glive2.gaodun.com"},{"applied_policy":"ChromeUA","domain":"interlakepsychiatricintouch.insynchcs.com"},{"applied_policy":"ChromeUA","domain":"pulse.genesisworld.com"},{"applied_policy":"DoNotOverride","domain":"eip.ccfsm.or.kr"},{"applied_policy":"DrmEdgeUA","domain":"hbonow.com"},{"applied_policy":"DrmEdgeUA","domain":"hboportugal.com"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.com"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.bg"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.ro"},{"applied_policy":"DrmEdgeUA","domain":"hbogo.cz"},{"applied_policy":"ChromeUA","domain":"wrc.t-mobile.com"},{"applied_policy":"ChromeUA","domain":"maxdome.de"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.fi"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.no"},{"applied_policy":"EdgeUA","domain":"go.canaldigital.se"},{"applied_policy":"EdgeUA","domain":"canaldigital.dk","subdomain_match":["go.canaldigital.dk","tv.canaldigital.dk"]},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"ChromeUA","domain":"gooroomee.com"},{"applied_policy":"ChromeUA","domain":"tenantev.com"},{"applied_policy":"ChromeUA","domain":"printful.com","path_match":["/dashboard/default"]},{"applied_policy":"ChromeUA","domain":"fansnet.jp","path_match":["/signin"]},{"applied_policy":"ChromeUA","domain":"hanafloralpos2.com"},{"applied_policy":"ChromeUA","domain":"elroyalecasinobonuses.com"},{"applied_policy":"ChromeUA","domain":"moji365.com"},{"applied_policy":"ChromeUA","domain":"web2020.atama.plus"},{"applied_policy":"ChromeUA","domain":"elroyalecasino.com"},{"applied_policy":"ChromeUA","domain":"aussieplaybonuses.com"},{"applied_policy":"ChromeUA","domain":"front.viewinter.ai"},{"applied_policy":"ChromeUA","domain":"newstudentregistration.nmsu.edu"},{"applied_policy":"ChromeUA","domain":"app.evisit.com"},{"applied_policy":"ChromeUA","domain":"richpalms.com"},{"applied_policy":"ChromeUA","domain":"lilyclass.com"},{"applied_policy":"ChromeUA","domain":"hiflow.com"},{"applied_policy":"ChromeUA","domain":"my.a-bly.com"},{"applied_policy":"ChromeUA","domain":"app.mytaxprepoffice.com"},{"applied_policy":"ChromeUA","domain":"login.hourpowerpro.com"},{"applied_policy":"ChromeUA","domain":"crayondatabase.com"},{"applied_policy":"ChromeUA","domain":"elroyalecasinomail.com"},{"applied_policy":"ChromeUA","domain":"aussieplaypromos.com"},{"applied_policy":"ChromeUA","domain":"eu.smilemate.com"},{"applied_policy":"ChromeUA","domain":"live.remo.co"},{"applied_policy":"ChromeUA","domain":"orders.cutcoapps.com"},{"applied_policy":"ChromeUA","domain":"app.pharmulary.com"},{"applied_policy":"ChromeUA","domain":"learn.maplesoft.com"},{"applied_policy":"ChromeUA","domain":"suppliersmx.smp-automotive.com"},{"applied_policy":"ChromeUA","domain":"tv.partner.co.il"},{"applied_policy":"ChromeUA","domain":"ykc.hanwangjiaoyu.com"},{"applied_policy":"ChromeUA","domain":"lacite.essentialskillsgroup.com"},{"applied_policy":"ChromeUA","domain":"my.globaluniversity.edu"},{"applied_policy":"ChromeUA","domain":"totale.rosettastone.com"},{"applied_policy":"ChromeUA","domain":"icingimages.com"},{"applied_policy":"ChromeUA","domain":"capitaloneoffers.com"},{"applied_policy":"ChromeUA","domain":"yorbit.mindtree.com"},{"applied_policy":"ChromeUA","domain":"prepmod.health.state.mn.us"},{"applied_policy":"ChromeUA","domain":"prepmod.doh.wa.gov"},{"applied_policy":"ChromeUA","domain":"ome.tv"},{"applied_policy":"ChromeUA","domain":"wowow.co.jp"},{"applied_policy":"ChromeUA","domain":"sankuai.com"},{"applied_policy":"ChromeUA","domain":"prezi.com"},{"applied_policy":"ChromeUA","domain":"algoritmika.*"},{"applied_policy":"ChromeUA","domain":"whitehatjr.com"},{"applied_policy":"ChromeUA","domain":"www.skyroom.online"},{"applied_policy":"ChromeUA","domain":"videochatru.com"},{"applied_policy":"ChromeUA","domain":"www.yuque.com"},{"applied_policy":"ChromeUA","domain":"hllqp.com"},{"applied_policy":"ChromeUA","domain":"unacademy.com"},{"applied_policy":"ChromeUA","domain":"mazonecec.com"},{"applied_policy":"ChromeUA","domain":"chat-pt.com"},{"applied_policy":"ChromeUA","domain":"nativecamp.net"},{"applied_policy":"ChromeUA","domain":"newrow.com"},{"applied_policy":"ChromeUA","domain":"www.chess.com"},{"applied_policy":"ChromeUA","domain":"pixton.com"},{"applied_policy":"ChromeUA","domain":"bank.dream-1.co.kr"},{"applied_policy":"ChromeUA","domain":"siga.aduanas.gob.do"},{"applied_policy":"ChromeUA","domain":"secure.priviahealth.com"},{"applied_policy":"ChromeUA","domain":"vroom.truevirtualworld.com"},{"applied_policy":"ChromeUA","domain":"mettl.com"},{"applied_policy":"ChromeUA","domain":"granbluefantasy.jp"},{"applied_policy":"ChromeUA","domain":"xiaomawang.com"},{"applied_policy":"ChromeUA","domain":"talview.com"},{"applied_policy":"ChromeUA","domain":"vpn.zmaxis.com"},{"applied_policy":"ChromeUA","domain":"app.jigsawinteractive.com"},{"applied_policy":"ChromeUA","domain":"www.quebon.tv"},{"applied_policy":"ChromeUA","domain":"mars.alg.academy"},{"applied_policy":"ChromeUA","domain":"www.flexclip.com"},{"applied_poli
Ansi based on Dropped File (71da9387-c08c-4faf-a019-17922f8ab327.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"broken_until":"1678460148","host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13323019542621749","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13325525142973644","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13325525144774879","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://www.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true}],"supports_quic":{"address":"192.168.242.70","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Ansi based on File String Dumps (417dbd1a-4204-402d-a3e3-b0d7ba9d6576.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"network_stats":{"srtt":8034},"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Ansi based on File String Dumps (e4952224-73d1-4cf9-8c13-ce3cf5feff41.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Ansi based on File String Dumps (f0840c6e-7472-4240-8a6b-d45e664896e6.tmp)
{"net":{"http_server_properties":{"broken_alternative_services":[{"anonymization":[],"broken_count":1,"host":"trace.popin.cc","port":443,"protocol_str":"quic"},{"anonymization":[],"broken_count":3,"host":"trace.mediago.io","port":443,"protocol_str":"quic"}],"servers":[{"anonymization":[],"server":"https://www.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://microsoftedgewelcome.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://edgefrecdn.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://c.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://l.clarity.ms","supports_spdy":true},{"anonymization":[],"server":"https://s.yimg.com","supports_spdy":true},{"anonymization":[],"server":"https://cdn.carbonads.com","supports_spdy":true},{"anonymization":[],"server":"https://stats.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://srv.carbonads.net","supports_spdy":true},{"anonymization":[],"server":"https://cdn4.buysellads.net","supports_spdy":true},{"anonymization":[],"server":"https://m.servedby-buysellads.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagservices.com","supports_spdy":true},{"anonymization":[],"server":"https://github.com","supports_spdy":true},{"anonymization":[],"server":"https://objects.githubusercontent.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.googleapis.com","supports_spdy":true},{"anonymization":[],"server":"https://www.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"anonymization":[],"server":"https://cdnjs.cloudflare.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google.com","supports_spdy":true},{"anonymization":[],"server":"https://tpc.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://adservice.google.com","supports_spdy":true},{"anonymization":[],"server":"https://www.googletagmanager.com","supports_spdy":true},{"anonymization":[],"server":"https://pagead2.googlesyndication.com","supports_spdy":true},{"anonymization":[],"server":"https://www.google-analytics.com","supports_spdy":true},{"anonymization":[],"server":"https://notepad-plus-plus.org","supports_spdy":true},{"anonymization":[],"server":"https://googleads.g.doubleclick.net","supports_spdy":true},{"anonymization":[],"server":"https://sb.scorecardresearch.com","supports_spdy":true},{"anonymization":[],"server":"https://c.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://api.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://trc.taboola.com","supports_spdy":true},{"anonymization":[],"server":"https://code.yengo.com","supports_spdy":true},{"anonymization":[],"server":"https://px.ads.linkedin.com","supports_spdy":true},{"anonymization":[],"server":"https://img-prod-cms-rt-microsoft-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://hbx.media.net","supports_spdy":true},{"anonymization":[],"server":"https://pr-bh.ybp.yahoo.com","supports_spdy":true},{"anonymization":[],"server":"https://cm.mgid.com","supports_spdy":true},{"anonymization":[],"server":"https://visitor.omnitagjs.com","supports_spdy":true},{"anonymization":[],"server":"https://sync.inmobi.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.popin.cc","supports_spdy":true},{"anonymization":[],"server":"https://eb2.3lift.com","supports_spdy":true},{"anonymization":[],"server":"https://srtb.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://arc.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://img-s-msn-com.akamaized.net","supports_spdy":true},{"anonymization":[],"server":"https://creativecdn.com","supports_spdy":true},{"anonymization":[],"server":"https://trace.mediago.io","supports_spdy":true},{"anonymization":[],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://th.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://c.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://r.bing.com","supports_spdy":true},{"anonymization":[],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://ntp.msn.com","supports_spdy":true},{"anonymization":[],"server":"https://download.visualstudio.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://learn.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://wcpstatic.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://js.monitor.azure.com","supports_spdy":true},{"anonymization":[],"server":"https://browser.events.data.microsoft.com","supports_spdy":true},{"anonymization":[],"server":"https://www.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://nts.softros.com","supports_spdy":true},{"anonymization":[],"server":"https://edge.microsoft.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13348608046308067","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://www.bing.com","supports_spdy":true}],"supports_quic":{"address":"192.168.243.161","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Ansi based on File String Dumps (f7633561-f40a-44df-a469-e22133bf7da8.tmp)
{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
Ansi based on File String Dumps (Variations)
}T+img-s-msn-com.akamaized.netntp.msn.comlax1-ib.adnxs.comntp.msn.comobjects.githubusercontent.comgithub.comnts.softros.comnts.softros.comjs.monitor.azure.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlearn.microsoft.comlogin.live.comwww.bing.comlogin.microsoftonline.comwww.bing.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.com#ntp.msn.comntp.msn.com"notify.mgid.comntp.msn.comnotify.mgid.comntp.msn.comnotepad-plus-plus.orgnotepad-plus-plus.orgnotepad-plus-plus.orgnotepad-plus-plus.orgmicrosoftedgewelcome.microsoft.comgo.microsoft.commicrosoftedgewelcome.microsoft.comgo.microsoft.comg mem.gfx.mswww.office.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.commedia-exp1.licdn.comntp.msn.comm.servedby-buysellads.comnotepad-plus-plus.orgm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.comm.media-amazon.comwww.amazon.com|'m.media-amazon.comwww.amazon.com{'m.media-amazon.comwww.amazon.comv'm.media-amazon.comwww.amazon.com"m.adnxs.comntp.msn.comlogincdn.msauth.netwww.office.comlogin.microsoftonline.comwww.office.comlogin.microsoftonline.comwww.bing.comlogin.live.comwww.office.comlogin.live.comwww.bing.comlax1-ib.adnxs.comntp.msn.comlax1-ib.adnxs.comntp.msn.coml.clarity.msmicrosoftedgewelcome.microsoft.coml.clarity.msmicrosoftedgewelcome.microsoft.comjs.monitor.azure.commicrosoftedgewelcome.microsoft.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comJ%ir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comf$ir.ebaystatic.comwww.ebay.come$ir.ebaystatic.comwww.ebay.comd$ir.ebaystatic.comwww.ebay.comZ$ir.ebaystatic.comwww.ebay.comY%ir.ebaystatic.comwww.ebay.comir.ebaystatic.comwww.ebay.comT$ir.ebaystatic.comwww.ebay.comL$lax1-ib.adnxs.comntp.msn.comimg.img-taboola.comntp.msn.comimg.img-taboola.comntp.msn.comir.ebaystatic.comwww.ebay.comK&img.img-taboola.comntp.msn.comlax1-ib.adnxs.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comobjects.githubusercontent.comgithub.comTQQuyDnts.softros.comwww.amazon.comvntp.msn.com[#.@[{HAwww.amazon.com\www.amazon.comYwww.amazon.comQrG5of^L6p9/3Qwww.amazon.com,+0www.amazon.com'R^(&Cntp.msn.comntp.msn.comntp.msn.comc\/q6 VYO[www.amazon.comaJcA5qObu_5!1ntp.msn.comwww.amazon.comjm`!Ah3www.amazon.comi>n:|v6outlook.live.comP!t@_&outlook.live.comI;#|zoutlook.live.com=m>outlook.live.com<|outlook.live.com;outlook.live.com.80U<outlook.live.comC^Wf outlook.live.com,*8<;outlook.live.come5mhntp.msn.comKV@[ntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.comntp.msn.com,{bgntp.msn.com8f/{ntp.msn.comwww.amazon.comuwww.amazon.comsgIf>www.amazon.comqwww.amazon.comwww.amazon.com};w3www.amazon.comwww.amazon.comwww.amazon.com{[9_h%Z@www.amazon.com&z(Zwww.amazon.comwww.amazon.comoutlook.live.comoutlook.live.comoutlook.live.comoutlook.live.comJ#gNoutlook.live.comoutlook.live.comoutlook.live.comoutlook.live.comQ7~}outlook.live.comoutlook.live.comP0JToutlook.live.comGhU5outlook.live.comoutlook.live.com>5}ZxVq6outlook.live.comoutlook.live.com7?Cb[outlook.live.comoutlook.live.comkQd[routlook.live.comk62{O_#<,!youtlook.live.comfoutlook.live.comboutlook.live.com^t-d\ctG$j;27Ants.softros.comnts.softros.com/lg570yWaka.msdownload.visualstudio.microsoft.comaka.msaka.ms@aka.msdownload.visualstudio.microsoft.comIsI#<`aka.msaka.msolearn.microsoft.comjs.monitor.azure.comf$5uTlearn.microsoft.comlearn.microsoft.com"BsTlearn.microsoft.comlearn.microsoft.com=www.bing.comwww.bing.com`f&Z-W%)Mwww.bing.comlogin.live.com%?Mwww.bing.comlogin.microsoftonline.comHwww.bing.comwww.bing.com_@b2FCntp.msn.comib.adnxs.comxntp.msn.comwww.bing.comntp.msn.comwww.bing.comE6Gdxv8d%ontp.msn.comwww.bing.comT$+hantp.msn.comwww.bing.comntp.msn.comtrace.mediago.ioaf}_&&ntp.msn.comwww.bing.comntp.msn.comecn.dev.virtualearth.netntp.msn.comid5-sync.comntp.msn.comcreativecdn.com>^'_q[Wkntp.msn.comecn-us.dev.virtualearth.netp6ntp.msn.comib.adnxs.comntp.msn.comth.bing.comYgWu:5ntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comwww.bing.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comimg-s-msn-com.akamaized.netUOntp.msn.comth.bing.comntp.msn.comwww.bing.com,ntp.msn.comth.bing.com:l|wEntp.msn.comth.bing.comxGBntp.msn.comimg-s-msn-com.akamaized.net~K~5ntp.msn.comth.bing.comlzJUntp.msn.comimg-s-msn-com.akamaized.netntp.msn.comth.bing.comntp.msn.comwww.bing.comlxmUntp.msn.comimg-s-msn-com.akamaized.netlw}Entp.msn.comth.bing.com,]OY6 lquUntp.msn.comimg-s-msn-com.akamaized.netMG'%ntp.msn.comth.bing.comreZ<ntp.msn.comimg-s-msn-com.akamaized.net~pbTF8*/lg570y/MarD/MarD/MarD/MarC/MaopS/Maoh/Mao/Mao/Manz&6/Manm/Manh/Mang-j/ManY/ManY>/ManXb/ManW/ManW/ManV/ManU/ManU/ManO/ManN/ManLLJ/ManG/ManF|/ManEj/ManE\/ManB/ManA/Man8^t/Man8?/Man85/Man7/Man7/Man7/Man7/Man7/Man1/Man0/Man0/Man0/Man/a9/Man./Man-/Man-/Man,/Man+/Man(SC/Man'/Man%N2/Man#T/Man#/Man/Mam/Mam
Ansi based on File String Dumps (load_statistics.db-wal)

Extracted Files

Displaying 56 extracted file(s). The remaining 273 file(s) are available in the full version and XML/JSON reports.

  • Clean 1

    • urlref_httpsnts.softros.com
      Size
      7.5KiB (7677 bytes)
      Type
      html
      Description
      HTML document, UTF-8 Unicode text, with CRLF, LF line terminators
      AV Scan Result
      0/60
      Context
      https://nts.softros.com/
      MD5
      c6096f5a767572b147eb3289f7293a52 Copy MD5 to clipboard
      SHA1
      2dbad84fdcbf01557108cf716aec1d5787290692 Copy SHA1 to clipboard
      SHA256
      26a7a32b756df2f1d61cee25803aede6426b7f0f0872784624d71a5b0481e379 Copy SHA256 to clipboard
  • Informative Selection 55

    • 0a112382-d589-4a37-b5d3-c4229f3f5022.tmp
      Size
      60KiB (61102 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      40bdcca4f2a0bd07fa6b65b248e16cb0 Copy MD5 to clipboard
      SHA1
      e2c58db03aca5fb4821f05002c41b4a9cfe7bef9 Copy SHA1 to clipboard
      SHA256
      d01a74b545f75de85574dcfa32f634d8c513a7aa6b9f0efb9cb40beb452dd395 Copy SHA256 to clipboard
    • 0e065221-c4eb-49df-84a1-0d8be027c58a.tmp
      Size
      60KiB (61195 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      c358035607054a747493d23813cadb54 Copy MD5 to clipboard
      SHA1
      0d92228dd7e9fb5ab684798d4bc670497cd15f6c Copy SHA1 to clipboard
      SHA256
      747d0b1bffd1d6302a3ca5685646648f765110f201223397ccee79d249f3fc9f Copy SHA256 to clipboard
    • 50ff8055-8640-4509-a27a-f86363977de7.tmp
      Size
      60KiB (61195 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      74fd6241e4441a0dc6992d1055c7f7b6 Copy MD5 to clipboard
      SHA1
      90c02573e8dab3cd02c15c5b1d7f7ee4a570e150 Copy SHA1 to clipboard
      SHA256
      8a9be3a85b48c23859a51b074c90dd0ba5347d3814c7cce05c0e60a8526b81c2 Copy SHA256 to clipboard
    • 71da9387-c08c-4faf-a019-17922f8ab327.tmp
      Size
      60KiB (61383 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      7790c1e50d3b898470ff464cebf82bef Copy MD5 to clipboard
      SHA1
      d6154dfd8852bafb16ba14e01e6139a4f35c04e9 Copy SHA1 to clipboard
      SHA256
      23999ee5b5e60affbf92e11694689552829866ddaf2d78bce9e63fcfe98ab1c5 Copy SHA256 to clipboard
    • 799fc906-1abb-4c25-a78e-73f29c555758.tmp
      Size
      60KiB (61058 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      659be4b075c1a42228b89809678e9b04 Copy MD5 to clipboard
      SHA1
      a8e02a51f3d2b422711f3278a4bb49dbec294518 Copy SHA1 to clipboard
      SHA256
      76b45a3db8e10e58802b58882b7f2b6a8cbdf9fe21838c95195a994682849e96 Copy SHA256 to clipboard
    • 7e68a37b-2b7d-4e17-adac-1108cf0ca5e1.tmp
      Size
      60KiB (61383 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      c02ed21ad588dfd5223fde1b635dcd5a Copy MD5 to clipboard
      SHA1
      881f7bbb49d71331f40044a613027305fb0d7cf3 Copy SHA1 to clipboard
      SHA256
      873a2691324db17e50131e88f4fb0666fbcc05561b8f97885d5a4d60f5f6e96c Copy SHA256 to clipboard
    • 7b328891-69b9-43ee-a059-7ca744c01723.tmp
      Size
      96KiB (98677 bytes)
      Type
      data
      Description
      JSON data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      461e7e31652bf3aa256997d52a722768 Copy MD5 to clipboard
      SHA1
      1d1f4799514c02505d62396196b79fa13ebc7a05 Copy SHA1 to clipboard
      SHA256
      0ebce9da3c3a1dedb5a4f6de5d274be6c61617ac89d7b30e6184a6248b69ea39 Copy SHA256 to clipboard
    • settings.dat
      Size
      280B (280 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7476)
      MD5
      ad0bc7a515cdef716546f1fe7dffce24 Copy MD5 to clipboard
      SHA1
      1211554ababfbadba842f3c900fdd9d76e3186a0 Copy SHA1 to clipboard
      SHA256
      ff788ad9260235970674c12b2c4faa4c1825b6cbe3b471b8de23ef1ae13b1a56 Copy SHA256 to clipboard
    • 2f651776-74b6-4b6f-a9e2-3fe6e9d82f47.tmp
      Size
      1B (1 bytes)
      Type
      unknown
      Description
      very short file (no magic)
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      5058f1af8388633f609cadb75a75dc9d Copy MD5 to clipboard
      SHA1
      3a52ce780950d4d969792a2559cd519d7ee8c727 Copy SHA1 to clipboard
      SHA256
      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8 Copy SHA256 to clipboard
    • 346acb0e-309b-4a3d-accb-41f5a87cb3a4.tmp
      Size
      23KiB (23104 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      0084a369c4e5873eb6ab0503a85632ac Copy MD5 to clipboard
      SHA1
      bb604725f8214a78caf18090f331d89ee4c5f63c Copy SHA1 to clipboard
      SHA256
      dac67a7e98883b972dab287d4dbc5bf150df047a9c160e8ad820cc565a725dc2 Copy SHA256 to clipboard
    • 41948b46-6755-47c4-8c18-34beb1564b98.tmp
      Size
      22KiB (22702 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      b1c7a02314561fb4c2625f66e0e71d61 Copy MD5 to clipboard
      SHA1
      db16ac8e739b11eb78c4c976aa7ea8b37966c283 Copy SHA1 to clipboard
      SHA256
      1f0dee133903d704668352590e73c6623f493bf89198f8095d1cd2ab3131a18c Copy SHA256 to clipboard
    • 63a7665a-4c2c-4ea4-a6b3-1fe9ea0b75d9.tmp
      Size
      23KiB (23104 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      b62bf87cfb43f608559a659b1fb5cf8a Copy MD5 to clipboard
      SHA1
      122e98eadea0dc48bb7085ed09f4df7069109e89 Copy SHA1 to clipboard
      SHA256
      6cbeced1077c8d907a648aea32c9d9fec9f865d5ed70dbeec7536deb8619318f Copy SHA256 to clipboard
    • 000001.dbtmp
      Size
      16B (16 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      46295cac801e5d4857d09837238a6394 Copy MD5 to clipboard
      SHA1
      44e0fa1b517dbf802b18faf0785eeea6ac51594b Copy SHA1 to clipboard
      SHA256
      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443 Copy SHA256 to clipboard
    • 000003.log
      Size
      33B (33 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 496)
      MD5
      f27314dd366903bbc6141eae524b0fde Copy MD5 to clipboard
      SHA1
      4714d4a11c53cf4258c3a0246b98e5f5a01fbc12 Copy SHA1 to clipboard
      SHA256
      68c7ad234755b9edb06832a084d092660970c89a7305e0c47d327b6ac50dd898 Copy SHA256 to clipboard
    • LOG
      Size
      309B (309 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      0bec25d85aa8e4b97c5d878c4effcd83 Copy MD5 to clipboard
      SHA1
      de767f83fd350aedcc02a69237033c7a74debcee Copy SHA1 to clipboard
      SHA256
      9fb8fbe0cd87e15ac4655f6578c79a3276eb5a85a0a8781a0a756e92f36fddca Copy SHA256 to clipboard
    • MANIFEST-000001
      Size
      41B (41 bytes)
      Type
      unknown
      Description
      PGP Secret Key -
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      5af87dfd673ba2115e2fcf5cfdb727ab Copy MD5 to clipboard
      SHA1
      d5b5bbf396dc291274584ef71f444f420b6056f1 Copy SHA1 to clipboard
      SHA256
      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4 Copy SHA256 to clipboard
    • 000003.log
      Size
      420KiB (429679 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 496)
      MD5
      282b65d892024cb66e17dbf11a87dc81 Copy MD5 to clipboard
      SHA1
      5569f63061b0a79047b7c7586429cb2353c89127 Copy SHA1 to clipboard
      SHA256
      d9a197355de08ebb068bf29054ab7b5d6e2928ee2b8f51d25266a9d04d6f7960 Copy SHA256 to clipboard
    • LOG
      Size
      335B (335 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      ec4428ab672c88f927ee8297cd811456 Copy MD5 to clipboard
      SHA1
      03e2d84d716dbd0ff52d573733668bb850ed51bc Copy SHA1 to clipboard
      SHA256
      67862793705f2de9144b14a47bfec393cb7acb697b0668a59db441e6cacfafe7 Copy SHA256 to clipboard
    • data_0
      Size
      116KiB (118784 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      b916efda4f97a4e0c5cc2d5c5ba1d1fb Copy MD5 to clipboard
      SHA1
      3cac2b299e4613cb7bd5d43b2072675382fe06a8 Copy SHA1 to clipboard
      SHA256
      372c71b0241789519ea64bf65c3c08bc26528da009bb4b35c45cd10dc83fa57d Copy SHA256 to clipboard
    • data_1
      Size
      1.3MiB (1318912 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      d8bcf49a1694565953528834fcb487b0 Copy MD5 to clipboard
      SHA1
      e7edbc8743645980a92f5ab549110874bd86fc98 Copy SHA1 to clipboard
      SHA256
      57207ab82f95900004c6f1db68b35563199c48f9f06cfd722787f124c9ebdc5b Copy SHA256 to clipboard
    • data_2
      Size
      3MiB (3153920 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      622f5069bbdb38902a19782b99facd04 Copy MD5 to clipboard
      SHA1
      78887e8beb8e1287ba7110e30f09c09f55232b70 Copy SHA1 to clipboard
      SHA256
      7c8ffc8c9d94fdd7dd7255e8638adfa7b73b321902b7612012609bb107c6e644 Copy SHA256 to clipboard
    • data_3
      Size
      5MiB (5246976 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      81b531292f7b4b8e7139145c2384621d Copy MD5 to clipboard
      SHA1
      edb784601e61fcaa7573f07d2304f7f7e47915cd Copy SHA1 to clipboard
      SHA256
      b9251b856e4cdcbd6da6491d747d029b659b4745c78bf153ecb8fb1c8f8b1a76 Copy SHA256 to clipboard
    • f_0004c3
      Size
      33KiB (33835 bytes)
      Type
      compressed gzip
      Description
      gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 97162
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      ffcd7abf7504f39a54c85a393a8ada1a Copy MD5 to clipboard
      SHA1
      b8e4a8644e30ee9bce41067658a2639efe979433 Copy SHA1 to clipboard
      SHA256
      626134cc82097b967155b5a42c9953971c62b4904a77701fa11b21410a403dea Copy SHA256 to clipboard
    • f_0004c4
      Size
      136KiB (138951 bytes)
      Type
      image jpg
      Description
      JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1800x989, components 3
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      8dcf1d9e59b56c334706e40309581cad Copy MD5 to clipboard
      SHA1
      432229382a5f18e1fe3121ff8c057c274f8c9a28 Copy SHA1 to clipboard
      SHA256
      57d48a36c1b75ce846aaecd203aaccbc7163862f2109e663819f79ed8bc2e029 Copy SHA256 to clipboard
    • f_0004c5
      Size
      30KiB (31080 bytes)
      Type
      image jpg
      Description
      JPEG image data, baseline, precision 8, 2528x822, components 3
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      4a47d4f6d86a6b17522a0e4343ff328b Copy MD5 to clipboard
      SHA1
      19d1ed829395c56ce5665f2a048db2d5f096beb3 Copy SHA1 to clipboard
      SHA256
      126048b528c01aa28e86df6dbab24aab720a33f8b8ed171a94c530ffe8db2604 Copy SHA256 to clipboard
    • f_0004c6
      Size
      32KiB (32988 bytes)
      Type
      unknown
      Description
      MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      665737fd1fb3ed29de21afec0715dd59 Copy MD5 to clipboard
      SHA1
      3c697ca6b3474abac49fae23479653e461e06c33 Copy SHA1 to clipboard
      SHA256
      f5c3b09d46c9470138ddd44fa104aa54df131eef54cb581259132dce5084db9f Copy SHA256 to clipboard
    • 314e799b7ebf93ee_0
      Size
      197B (197 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      4c32b48c6ffa047e4aacb812a133ac57 Copy MD5 to clipboard
      SHA1
      74d4acf07bb1cbbdde1892b31c98b7fc6a5953fe Copy SHA1 to clipboard
      SHA256
      b9bb550c8072d18331b7e442e67aa501af4e91a526128a825e604a4129263dde Copy SHA256 to clipboard
    • 526e396843e1a76f_0
      Size
      199B (199 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      fb9b27b234b1a898240edf3ad23cc63b Copy MD5 to clipboard
      SHA1
      e82dfd6af157fed77b0e90d412e78e6d0fa629ea Copy SHA1 to clipboard
      SHA256
      5e1303164a313bbfd8161f13941b03631b783babdee689c5f3ed792962afa0db Copy SHA256 to clipboard
    • temp-index
      Size
      12KiB (12000 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      c308ad7bc9d57923a6204f1c0c5fb369 Copy MD5 to clipboard
      SHA1
      c97ce04f8d22b1117a36a5805bc6266443216a86 Copy SHA1 to clipboard
      SHA256
      3a8beaf477f9d296d270b87f676079dd43c137282e99e495ca7d416a41bdafc5 Copy SHA256 to clipboard
    • data_1
      Size
      264KiB (270336 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      8b5e9c7b363f6556408dc72874b769e9 Copy MD5 to clipboard
      SHA1
      629ba884464e99a49c55feb1914b28b4e632f943 Copy SHA1 to clipboard
      SHA256
      1bbc1c36b4d9f237bc912d2f453d7fe0e7f5e11b5f0b01a60232651a636699a9 Copy SHA256 to clipboard
    • 000009.log
      Size
      835KiB (855289 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      287ac62966a0540c0ae219705ee0bb1c Copy MD5 to clipboard
      SHA1
      3b5f1a0e21f37e1121685533c9abba5c2caba1b8 Copy SHA1 to clipboard
      SHA256
      a331e11ad9cf13d5d6f805625d548934eba71723bb32eb879f3c25cacb8618d2 Copy SHA256 to clipboard
    • 000012.log
      Size
      64B (64 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      4b0b59d4e8f8fc76d064a8193a9e6b6e Copy MD5 to clipboard
      SHA1
      48b96b83b4d737dfbeedf6bfdd375154f0894edf Copy SHA1 to clipboard
      SHA256
      4d17d529c24c80b8a35876cca0883cb096b90452899267c5c841214be95b8ca1 Copy SHA256 to clipboard
    • 000013.ldb
      Size
      835KiB (855214 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      fb12a183d328d3bf9b4f3cdc858a15f7 Copy MD5 to clipboard
      SHA1
      ce5f88275ebff272bc807fce6d5202ab263fd429 Copy SHA1 to clipboard
      SHA256
      e408ad7fa840c88f33b4f0cddcc543eaf43fea9936da395fd8aa9a4bc7e04332 Copy SHA256 to clipboard
    • 000014.ldb
      Size
      446KiB (456792 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      aaac96179dfbe437a66ed45cb8dc7662 Copy MD5 to clipboard
      SHA1
      27f8ddbe80f881f22cebbbbb8350c2f31ce274a9 Copy SHA1 to clipboard
      SHA256
      f0f88b0a041dacdd5add555be0a051db439bdb8a99b0b7b25a7e6f1bef57ca8a Copy SHA256 to clipboard
    • LOG
      Size
      954B (954 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      475dc0edf68d851338341c24c177a29b Copy MD5 to clipboard
      SHA1
      b187991b20abba0ccf05871c37ec022e40126ba8 Copy SHA1 to clipboard
      SHA256
      1e2a9e897f451a7ead5b93217afd9945e950778bb5020915532bddd3759591fe Copy SHA256 to clipboard
    • MANIFEST-000001
      Size
      429B (429 bytes)
      Type
      unknown
      Description
      PGP Secret Key -
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      94b4fbb0cae8c5bbaf9a3a79c7072c44 Copy MD5 to clipboard
      SHA1
      e916d6d9dced79c3e165ef8c44877dbc97721770 Copy SHA1 to clipboard
      SHA256
      9d01b0f4c69357deb251b1fde5491f1099dea350838b44dd492532ffeae11536 Copy SHA256 to clipboard
    • LOG
      Size
      323B (323 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      b519fe013da4ac31e26a4dfa2972f2d7 Copy MD5 to clipboard
      SHA1
      97c6de8237664afefc0eb21176b4bc5fb4950d3a Copy SHA1 to clipboard
      SHA256
      c77b1c252144158f30416e8ff3c413eabcc21a81e896b357b9ce049a74cbbf08 Copy SHA256 to clipboard
    • Favicons
      Size
      40KiB (40960 bytes)
      Type
      data
      Description
      SQLite 3.x database, last written using SQLite version 3039003
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      9d1f784c4978d51a3755df7a8580f215 Copy MD5 to clipboard
      SHA1
      221b3088b187e1185bb9f2ac7cacb7672165dea6 Copy SHA1 to clipboard
      SHA256
      621a181f2e7923ed0c5155ee3e5a6a124332ac34f29ce8f160fa67a82bf5e1bc Copy SHA256 to clipboard
    • data_1
      Size
      264KiB (270336 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      d43bcfba8ff5f2ffc37cc5e25f01b8a4 Copy MD5 to clipboard
      SHA1
      b8dd4fd4bd2c83fba94bb1406483cd5e6d515ec5 Copy SHA1 to clipboard
      SHA256
      ff43ef2e8d342eb9c4d247d1fd7dfc7307b3ff8862e3a6357491bcb9bb5b0770 Copy SHA256 to clipboard
    • History
      Size
      160KiB (163840 bytes)
      Type
      data
      Description
      SQLite 3.x database, last written using SQLite version 3039003
      Runtime Process
      rundll32.exe (PID: 7084)
      MD5
      9661aadd6f1dfbcbeecb14c85fc9389f Copy MD5 to clipboard
      SHA1
      0becdbb47b24e57f9de0069fe940d82432cd36ee Copy SHA1 to clipboard
      SHA256
      89b5a5d09f60645203b9052610b2a7c2fdb31a162cbf0f99e4d414416d90fbfc Copy SHA256 to clipboard
    • LOG
      Size
      335B (335 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      b109d922db14330a6cdbd4f6f7ddf272 Copy MD5 to clipboard
      SHA1
      5b0bcee0c72dbc52879cd451151e3502a946d364 Copy SHA1 to clipboard
      SHA256
      b4f5466761a179733cb675797ef2478b66377af80be35ac2bfc47708a5e6db13 Copy SHA256 to clipboard
    • Network Action Predictor
      Size
      56KiB (57344 bytes)
      Type
      data
      Description
      SQLite 3.x database, last written using SQLite version 3039003
      Runtime Process
      msedge.exe (PID: 7356)
      MD5
      a53ffd3084f7e468c1af6cd7481ae039 Copy MD5 to clipboard
      SHA1
      2528d3b22fc55370bc70984b5af0139661188d0d Copy SHA1 to clipboard
      SHA256
      06439918e9a7c16bc8cb8d66dcaa32ef80f3d58e2fa4823d43bab19be0edc329 Copy SHA256 to clipboard
    • 417dbd1a-4204-402d-a3e3-b0d7ba9d6576.tmp
      Size
      5.4KiB (5558 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      c36c32e15857b85d7b8a504cb50606a1 Copy MD5 to clipboard
      SHA1
      0daa6d3c434339fc94a6efe4e6948cef7210767b Copy SHA1 to clipboard
      SHA256
      66cf3fed4ce3809c39f71a4d84fd9e35316f3ba953c74121a68adde93936e830 Copy SHA256 to clipboard
    • Cookies
      Size
      44KiB (45056 bytes)
      Type
      data
      Description
      SQLite 3.x database, last written using SQLite version 3039003
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      c9ef90a20c8af228427188a9bacd97af Copy MD5 to clipboard
      SHA1
      77d75f105afc39a26260a0bfebb0f8591abbb0f0 Copy SHA1 to clipboard
      SHA256
      4428902dea523cf4384d067b84e2fe1b5ca9665f2b2646192ccfb208e59ec675 Copy SHA256 to clipboard
    • e4952224-73d1-4cf9-8c13-ce3cf5feff41.tmp
      Size
      5.4KiB (5479 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      560e003c8352dc35cc85d7046ab00a7c Copy MD5 to clipboard
      SHA1
      3b6987874a72ec8c01ea93ccbbf3746fda41de54 Copy SHA1 to clipboard
      SHA256
      65cc35b26c863c022fa0afe1b032d0e929f4f72ba11d9f024f25bc472a43d82b Copy SHA256 to clipboard
    • f0840c6e-7472-4240-8a6b-d45e664896e6.tmp
      Size
      5.3KiB (5449 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      b7710c119ab46b5c7af713a473f207b4 Copy MD5 to clipboard
      SHA1
      7ca67673bf9fbba6e27e68f23ed09a57c52fa2f2 Copy SHA1 to clipboard
      SHA256
      29f20a92ff18f557d291c4800daf60a45999200d01f0dc6b7d8a38945e7748ce Copy SHA256 to clipboard
    • f7633561-f40a-44df-a469-e22133bf7da8.tmp
      Size
      5.3KiB (5449 bytes)
      Type
      text
      Description
      ASCII text, with very long lines, with no line terminators
      Runtime Process
      msedge.exe (PID: 3928)
      MD5
      6a381688ed939b02475a4b2048edffe3 Copy MD5 to clipboard
      SHA1
      6fdb989255a879373e7b560a12393eca5d3f81ae Copy SHA1 to clipboard
      SHA256
      f532db4f63cf7f7939b8d322576e7b840bfc7c7cddff475d4b73974cea589bcb Copy SHA256 to clipboard
    • LOG
      Size
      340B (340 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      58bf8312997e200434c3bbc994d0e5a8 Copy MD5 to clipboard
      SHA1
      163409424e3b051771f5cc2ef51712d0e9ba64dd Copy SHA1 to clipboard
      SHA256
      1124cedeb1404f43d786562fb9482e6325622a5b51ab8094d2338c696345aba5 Copy SHA256 to clipboard
    • 000003.log
      Size
      8.7KiB (8940 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 496)
      MD5
      5fb9c71bc37c02216cce928a5279a98a Copy MD5 to clipboard
      SHA1
      f860878714516a8a73835949d30510db91e6bd33 Copy SHA1 to clipboard
      SHA256
      6dedb6f2c2a200bff8e8d80cb63be9c68c180d00bafd16079f951f703f28ffa1 Copy SHA256 to clipboard
    • LOG
      Size
      342B (342 bytes)
      Type
      text
      Description
      ASCII text
      Runtime Process
      msedge.exe (PID: 7408)
      MD5
      5020090d02c874583658d6e6d99a9526 Copy MD5 to clipboard
      SHA1
      415f9a0b195368460469727e27c7a6c19aec96d4 Copy SHA1 to clipboard
      SHA256
      8451a8d8cd70e4359f818e2cd1ebf195fa130a95ebee78c0f3a8b900a9cdc4f6 Copy SHA256 to clipboard
    • manifest.cat
      Size
      11KiB (11150 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 1480)
      MD5
      5f71c12d8bd2ded6326e9fac82eb569a Copy MD5 to clipboard
      SHA1
      79d4f4979fa8f98e78a67fc464e39d046a64a0f4 Copy SHA1 to clipboard
      SHA256
      d2199ff6f74d2468d710b0d5befe54a268e9a140cc7df4f36f18db1251f2ba50 Copy SHA256 to clipboard
    • manifest.cat
      Size
      11KiB (11260 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 1480)
      MD5
      c1f121b8f0e9905383f4b4705103c162 Copy MD5 to clipboard
      SHA1
      d25db6988a67c2cac080af123e86d8d02301b8b4 Copy SHA1 to clipboard
      SHA256
      87d86a8f124063f667ab49b4cf9fdd8833340ea07b17b2aa8738f74a2e42b9b3 Copy SHA256 to clipboard
    • manifest.cat
      Size
      11KiB (11260 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 1480)
      MD5
      15de1096aca737717bc4a403db7e2b9d Copy MD5 to clipboard
      SHA1
      67f8c0289c71b4e993c12b5cba1d0e5eae21e95d Copy SHA1 to clipboard
      SHA256
      d75de32c80b095759a9a7f38de92bf7bcf2c7497d6bfca4d84f2aab5a67e1120 Copy SHA256 to clipboard
    • manifest.cat
      Size
      11KiB (11150 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 1480)
      MD5
      1be225f37b4846c3e91ab8b75ca15499 Copy MD5 to clipboard
      SHA1
      2ee880d6303a6cd4a6def590e8de4fe26bfdcf8c Copy SHA1 to clipboard
      SHA256
      14b714d5b0efce2db717c449dba02432132fdcb2f2f4ed5b22cd0b6e0e9907b1 Copy SHA256 to clipboard
    • manifest.cat
      Size
      11KiB (11260 bytes)
      Type
      data
      Runtime Process
      msedge.exe (PID: 1480)
      MD5
      5e9c31f85c320b54fddb08ddfc61e789 Copy MD5 to clipboard
      SHA1
      0a9b441abf6990ccd312df47939832c785e3f465 Copy SHA1 to clipboard
      SHA256
      f4ad19b1ce775f66b3bf5a5839c1550521af8ffefbccb7f969918244339e3678 Copy SHA256 to clipboard

Notifications

  • Runtime

  • Not all IP/URL string resources were checked online
  • Not all created files are visible for msedge.exe (PID: 1480)
  • Not all created files are visible for msedge.exe (PID: 3928)
  • Not all created files are visible for msedge.exe (PID: 7356)
  • Not all file accesses are visible for msedge.exe (PID: 1480)
  • Not all file accesses are visible for msedge.exe (PID: 3928)
  • Not all file accesses are visible for msedge.exe (PID: 7356)
  • Some low-level data is hidden, as this is only a slim report
  • This URL analysis has missing honeyclient data
  • Not all sources for indicator ID "string-63" are available in the report
  • Not all sources for indicator ID "mutant-0" are available in the report
  • Not all sources for indicator ID "string-23" are available in the report
  • Not all sources for indicator ID "string-169" are available in the report

Community