Windows Analysis Report
https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/

Overview

General Information

Sample URL: https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a60
Analysis ID: 1528624
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://duckduckgo.com/ HTTP Parser: Total embedded image size: 39250
Source: https://duckduckgo.com/#features HTTP Parser: Total embedded image size: 39250
Source: https://gzevp.castragouse.com/fzFA/ HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://www.444317.com/#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/ HTTP Parser: No favicon
Source: https://gzevp.castragouse.com/fzFA/ HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49755 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.114.178.124:443 -> 192.168.2.5:50290 version: TLS 1.2
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbmWindowsBrowser/DbgX.Interfaces.Internal.dllWindowsBrowser/DbgX.Interfaces.dll.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.dll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb0 source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB0K source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: S.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: uckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.pdb/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllON/WindowsBrowser/Microsoft.ApplicationInsights.dllON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/onramp.dllLL/WindowsBrowser/WebView2/onramp.dllll/WindowsBrowser/WebView2/oneds.dllDLLWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonLES.PDB/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLLLL/WindowsBrowser/WebView2/vulkan-1.dll/WINDOWSBROWSER/WEBVIEW2/MOJO_CORE.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WindowsBrowser/WebView2/ffmpeg.dll/WindowsBrowser/WebView2/msedge.dllL/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLL/WindowsBrowser/WebView2/msedge.dlll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/WindowsBrowser.Burning.pdbPF source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.deps.jsonWindowsBrowser/WindowsBrowser.Privacy.pdbonWindowsBrowser/DuckDuckGo.VPN.Tray.deps.json source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: x/WindowsBrowser/fr/System.Private.ServiceModel.resources.dll|/WindowsBrowser/tr/Microsoft.CodeAnalysis.CSharp.resources.dllx/WindowsBrowser/ru/System.Windows.Forms.Design.resources.dll.pdb source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbon/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBb/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json/WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbpdbon source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/WebView2/Locales/de.pakN/Images/Square150x150Logo.scale-400.pngR/WindowsBrowser/System.Runtime.Loader.dllJ/WindowsBrowser/WebView2/vulkan-1.dllN/Images/Square150x150Logo.scale-200.pngN/WindowsBrowser/WebView2/Locales/el.pakP/WindowsBrowser/WebView2/onnxruntime.dllL/WindowsBrowser/Images/TwitterDark.pngV/WindowsBrowser/Images/VerizonmediaDark.pngP/WindowsBrowser/System.Globalization.dllN/WindowsBrowser/WebView2/msedge_wer.dllV/WindowsBrowser/System.Numerics.Vectors.dllN/WindowsBrowser/WebView2/Locales/it.pakJ/Images/Square44x44Logo.scale-100.pngT/WindowsBrowser/WebView2/Locales/en-GB.pakJ/WindowsBrowser/WebView2/msvcp140.dllL/WindowsBrowser/Nito.AsyncEx.Tasks.dllT/WindowsBrowser/System.Dynamic.Runtime.dllJ/Images/Wide310x150Logo.scale-400.pngR/WindowsBrowser/System.ServiceProcess.dllJ/Images/Wide310x150Logo.scale-100.pngL/WindowsBrowser/DuckDuckGo.WebView.pdbH/WindowsBrowser/Nito.Disposables.dllM source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbWindowsBrowser/DuckDuckGo.Windows.pdbiew2.pdbWindowsBrowser/WindowsBrowser.Styles.pdbmImages/Wide310x150Logo.scale-400.png source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/DuckDuckGo.VPN.Tray.pdbom source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb0" source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Privacy.pdbL/WindowsBrowser/DuckDuckGo.Updater.pdbN/WindowsBrowser/Namotion.Reflection.dll/WindowsBrowser/WindowsBrowser.Styles.dllono source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLL/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXEDLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dllll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/System.DirectoryServices.AccountManagement.dll/WindowsBrowser/Microsoft.AspNetCore.Authorization.Policy.dllL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dll.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLL.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: te.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Updater.deps.jsonDB/WindowsBrowser/Grpc.Net.ClientFactory.dll.DLL/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDBb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Privacy.pdbon/WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.CODEANALYSIS.CSHARP.DLLLL/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBbb/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb.png/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WINDOWSBROWSER/THEMES/DARK.XAML/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.Windows.pdb/WindowsBrowser/Themes/Dark.xaml/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: P/WindowsBrowser/SkiaSharp.SceneGraph.dllT/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Styles.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/Themes/Light.xamlpngWindowsBrowser/DuckDuckGo.WebView.WebView2.pdbWindowsBrowser/Themes/Light.xamle.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ay.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/pt-BR/PresentationUI.resources.dll^/WindowsBrowser/ko/PresentationUI.resources.dll`/WindowsBrowser/Microsoft.Extensions.Logging.dll^/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb^/WindowsBrowser/fr/PresentationUI.resources.dll^/WindowsBrowser/cs/PresentationUI.resources.dll8& source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WebView2/Locales/vi.pakWindowsBrowser/WebView2/Locales/zh-CN.pakWindowsBrowser/WebView2/Locales/zh-CN.pakmWindowsBrowser/WebView2/Locales/zh-TW.pakmWindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WINDOWSBROWSER/DBGX.INTERFACES.INTERNAL.DLL/WINDOWSBROWSER/DUCKDUCKGO.RUNTIMECONFIG.JSONb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDB/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WindowsBrowser/WebView2/notification_helper.exe/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXE/WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLLLL/WindowsBrowser/WindowsBrowser.CrashReporting.pdbn.pdb/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X86.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X64.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbcomImages/Wide310x150Logo.scale-100.pngWindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: s.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: er.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: application/x-msdownloado.pdb source: AppInstaller.exe, 00000008.00000002.3032102117.0000019EC947F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDBP| source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ic.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: GE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: |/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbx/WindowsBrowser/pl/System.Private.ServiceModel.resources.dllhttp://www.example.com/WindowsBrowser/Nito.Collections.Deque.dllng source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ge.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: O.PDB source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-32.PNG/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSEDGEWEBVIEW2.EXE.SIG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB/WindowsBrowser/WebView2/vk_swiftshader.dllPAK/WINDOWSBROWSER/WEBVIEW2/LEARNING_TOOLS.DLLll/WindowsBrowser/WindowsBrowser.Styles.pdb.SIG/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/Images/Square44x44Logo.targetsize-48.pngT.PAK/WINDOWSBROWSER/WEBVIEW2/WNS_PUSH_CLIENT.DLLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB/WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDBl/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbL source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllon source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/Themes/Dark.xaml/IMAGES/WIDE310X150LOGO.SCALE-400.PNG/WindowsBrowser/Themes/Light.xaml source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/PROTOBUF-NET.GRPC.ASPNETCORE.DLLdllL/WindowsBrowser/protobuf-net.Grpc.AspNetCore.dlldlll source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Burning.pdb/WindowsBrowser/WindowsBrowser.Privacy.dlllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: o.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbDB/WindowsBrowser/WindowsBrowser.Autocomplete.pdbPm source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: J/WindowsBrowser/Xiejiang.SKLottie.dll/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbl source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/DuckDuckGo.VPN.Tray.pdbR/WindowsBrowser/Microsoft.Data.Sqlite.dll/WindowsBrowser/WPFLocalizeExtension.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: TE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: owser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WINDOWSBROWSER/WEBVIEW2/EXTENSIONS/EXTERNAL_EXTENSIONS.JSONTA/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-48.PNG.png source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: db/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.dllb source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/DuckDuckGo.CrashReporter.pdbb/WindowsBrowser/tr/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.NetworkProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbbB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbImages/Wide310x150Logo.scale-150.pngWindowsBrowser/WindowsBrowser.Common.pdb2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Bookmarks.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDBdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-32.PNG.dll/WindowsBrowser/WebView2/eventlog_provider.dll/IMAGES/SQUARE44X44LOGO.TARGETSIZE-256.PNG.sig/WindowsBrowser/WindowsBrowser.Common.pdb2.pdb/Images/Square44x44Logo.targetsize-256.png/Images/Square44x44Logo.targetsize-24.pnge/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDBb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdbdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/System.DirectoryServices.AccountManagement.dll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/SYSTEM.DIRECTORYSERVICES.ACCOUNTMANAGEMENT.DLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/SYSTEM.SECURITY.CRYPTOGRAPHY.ENCODING.DLLles/Images/Square44x44Logo.targetsize-24_altform-unplated.png/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLLON/IMAGES/SQUARE44X44LOGO.TARGETSIZE-24_ALTFORM-UNPLATED.PNG/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonON/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: `/WindowsBrowser/Microsoft.Win32.SystemEvents.dll\/WindowsBrowser/Microsoft.WSMan.Management.dll^/WindowsBrowser/WindowsBrowser.CrashHandler.pdb`/WindowsBrowser/Microsoft.AspNetCore.Routing.dllb/WindowsBrowser/ja/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/WebView2/delegatedWebFeatures.sccdZ/WindowsBrowser/Nito.AsyncEx.Coordination.dlld/WindowsBrowser/PresentationFramework.AeroLite.dll\/WindowsBrowser/Polly.Contrib.WaitAndRetry.dllf/WindowsBrowser/PresentationFramework-SystemXml.dlld/WindowsBrowser/WindowsBrowser.UserPreferences.pdb^/WindowsBrowser/PresentationFramework.Aero2.dll/WindowsBrowser/WindowsBrowser.UserPreferences.dllg source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.EXE/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.DLL.dll/WINDOWSBROWSER/MESSAGEPACK.ANNOTATIONS.DLLDLL/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.DLL/WindowsBrowser/DuckDuckGo.runtimeconfig.json/WindowsBrowser/WindowsBrowser.Burning.pdb/WINDOWSBROWSER/GRPC.NET.CLIENTFACTORY.DLL.dll/WINDOWSBROWSER/MICROSOFT.BCL.TIMEPROVIDER.DLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iew2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: r.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbsononP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbWindowsBrowser/DuckDuckGo.Updater.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R/WindowsBrowser/WindowsBrowser.Styles.pdbR/WindowsBrowser/WindowsBrowser.Common.pdbP/WindowsBrowser/System.Text.Encoding.dllV/WindowsBrowser/System.ServiceModel.Web.dllV/WindowsBrowser/WebView2/learning_tools.dllN/WindowsBrowser/WebView2/Locales/sr.pakN/WindowsBrowser/WebView2/Locales/ta.pak/WindowsBrowser/Typography.GlyphLayout.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Vanara.PInvoke.Cryptography.dllL/WindowsBrowser/WebView2/concrt140.dllL/WindowsBrowser/DuckDuckGo.Windows.pdbin source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.pdbWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dll/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.exeon source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbWindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNG.png/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.altform-unplated_targetsize-256.png/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSONonDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllD.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: j/WindowsBrowser/System.Security.Cryptography.Pkcs.dlln/WindowsBrowser/Microsoft.AspNetCore.SignalR.Common.dlll/WindowsBrowser/ja/PresentationFramework.resources.dllh/WindowsBrowser/Microsoft.AspNetCore.HttpLogging.dlll/WindowsBrowser/de/PresentationFramework.resources.dllj/WindowsBrowser/Microsoft.AspNetCore.WebUtilities.dllh/WindowsBrowser/System.Security.Cryptography.Xml.dllt/WindowsBrowser/System.Runtime.CompilerServices.Unsafe.dllp/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonp/WindowsBrowser/fr/WindowsFormsIntegration.resources.dlll/WindowsBrowser/ko/PresentationFramework.resources.dlll/WindowsBrowser/Microsoft.Extensions.Identity.Core.dlll/WindowsBrowser/cs/PresentationFramework.resources.dlll/WindowsBrowser/ru/PresentationFramework.resources.dllh/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDBN.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @/WindowsBrowser/Images/EDark.png</WindowsBrowser/DuckDuckGo.pdb/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdbBdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSONdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb/WINDOWSBROWSER/DBGX.UTIL.DLL source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDBWindowsBrowser/WindowsBrowser.Autocomplete.Public.xml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /Images/Wide310x150Logo.scale-400.png/IMAGES/WIDE310X150LOGO.SCALE-100.PNG/Images/Wide310x150Logo.scale-150.png/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/Images/Square44x44Logo.scale-200.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-125.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-100.png/Images/Wide310x150Logo.scale-200.png/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB Rj source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: l/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbr/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: IC.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.pdbc.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.CrashReporter.pdbDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbg.json source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DbgX.dll source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/THEMES/LIGHT.XAMLPNG/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.deps.jsonb/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WindowsBrowser/DbgX.Interfaces.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WindowsBrowser/DbgX.Interfaces.dllDB/WindowsBrowser/DuckDuckGo.Updater.dll/WindowsBrowser/DuckDuckGo.deps.json/WindowsBrowser/DbgX.Interfaces.dlldb/WindowsBrowser/DuckDuckGo.Updater.exe/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.WebView.dll/WindowsBrowser/DuckDuckGo.WebView.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.dll/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WindowsBrowser/DuckDuckGo.deps.jsonB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WINDOWSBROWSER/DBGX.INTERFACES.DLLb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/NetworkProtection.Grpc.pdbmWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ^/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.dlll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/COMMANDLINE.DLL/WindowsBrowser/CommandLine.dll/WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h/WindowsBrowser/pt-BR/PresentationCore.resources.dllp/WindowsBrowser/zh-Hans/UIAutomationClient.resources.dlll/WindowsBrowser/zh-Hant/PresentationCore.resources.dlll/WindowsBrowser/pt-BR/UIAutomationClient.resources.dlln/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbp/WindowsBrowser/Microsoft.EntityFrameworkCore.Sqlite.dllp/WindowsBrowser/api-ms-win-core-errorhandling-l1-1-0.dlll/WindowsBrowser/zh-Hans/PresentationCore.resources.dll/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/Microsoft.Windows.SDK.NET.dll`/WindowsBrowser/WindowsBrowser.SecureStorage.pdb`/WindowsBrowser/WebView2/v8_context_snapshot.binX/WindowsBrowser/WindowsBrowser.Bookmarks.pdbb/WindowsBrowser/Microsoft.Win32.TaskScheduler.dllb/WindowsBrowser/de/PresentationCore.resources.dllX/WindowsBrowser/Images/shadowTrackerDark.png`/WindowsBrowser/WebView2/vk_swiftshader_icd.json^/WindowsBrowser/WebView2/128.0.2739.79.manifest^/WindowsBrowser/System.Windows.Forms.Design.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dllp source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Common.pdbWindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/WindowsBrowser.Burning.pdbe.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.deps.json/WindowsBrowser/WindowsBrowser.Privacy.pdbon source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBn.pdb/WindowsBrowser/WindowsBrowser.CrashReporting.pdbpng/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBXML source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/System.Diagnostics.Debug.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllX/WindowsBrowser/fr/System.Xaml.resources.dllb/WindowsBrowser/api-ms-win-crt-utility-l1-1-0.dll`/WindowsBrowser/System.ServiceModel.Security.dll^/WindowsBrowser/System.Threading.Overlapped.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/System.Globalization.Calendars.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.dllX/WindowsBrowser/tr/System.Xaml.resources.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllZ/WindowsBrowser/System.Net.NameResolution.dllX/WindowsBrowser/de/WindowsBase.resources.dllX/WindowsBrowser/Microsoft.AspNetCore.Mvc.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/cs/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-handle-l1-1-0.dllX/WindowsBrowser/es/WindowsBase.resources.dlld/WindowsBrowser/api-ms-win-core-console-l1-2-0.dllb/WindowsBrowser/Microsoft.AspNetCore.Mvc.Cors.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllf/WindowsBrowser/Microsoft.Web.WebView2.WinForms.dlld/WindowsBrowser/api-ms-win-core-console-l1-1-0.dllf/WindowsBrowser/System.Globalization.Extensions.dll`/WindowsBrowser/System.IO.Compression.Native.dll\/WindowsBrowser/Microsoft.Win32.Primitives.dllX/WindowsBrowser/Microsoft.Win32.Registry.dllX/WindowsBrowser/pl/WindowsBase.resources.dll\/WindowsBrowser/Microsoft.VisualBasic.Core.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dllb source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbaml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSON/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://www.example.com/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Themes/Dark.xamlPNG/WindowsBrowser/Themes/Light.xamlPNG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.ASPNETCORE.SIGNALR.PROTOCOLS.JSON.DLL/WINDOWSBROWSER/MICROSOFT.EXTENSIONS.FILEPROVIDERS.EMBEDDED.DLL/WindowsBrowser/Microsoft.Extensions.Identity.Stores.dllN.DLL/WINDOWSBROWSER/WEBVIEW2/SHOW_THIRD_PARTY_SOFTWARE_LICENSES.BAT/WINDOWSBROWSER/MICROSOFT.ASPNETCORE.MVC.DATAANNOTATIONS.DLL/WindowsBrowser/WebView2/show_third_party_software_licenses.bat/Images/Square44x44Logo.altform-unplated_targetsize-16.png.PNG/Images/Square44x44Logo.altform-lightunplated_targetsize-32.png/Images/Square44x44Logo.altform-lightunplated_targetsize-48.png/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.targetsize-24_altform-unplated.pngpng/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.TARGETSIZE-48.PNGe.sig/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-16.PNGl/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBLpdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB2.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNGals/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/Components/CertificateRevocation/6498.2023.8.1/crl-sethttp://www.example.com/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dlllhttp://www.example.com/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb.dll/WindowsBrowser/WebView2/copilot_provider_msix/copilot_provider_neutral.msixl source: AppInstaller.exe, 00000008.00000002.3034675400.0000019EC98F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbd/WindowsBrowser/es/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-fibers-l1-1-0.dllb/WindowsBrowser/zh-Hans/System.Xaml.resources.dlld/WindowsBrowser/Microsoft.AspNetCore.Mvc.Razor.dllb/WindowsBrowser/System.Diagnostics.StackTrace.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AY.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller HTTP/1.1Accept-Encoding: gzip, deflateHost: staticcdn.duckduckgo.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateRange: bytes=912523264-912614737Host: staticcdn.duckduckgo.com
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=912392192-912523263If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911736832-911867903If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911867904-911998975If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911998976-912130047If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49755 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.444317.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fzFA/ HTTP/1.1Host: gzevp.castragouse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.444317.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gzevp.castragouse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gzevp.castragouse.com/fzFA/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkI3Q3JrUHM2RlFOYVhTTUtNWDljanc9PSIsInZhbHVlIjoieE80UGRTZVFwSkdCOXlFb3R5Ujdrd2RneVovUlhDT0FFWE9XKytZMlFrNlFJbG5MQ0ZWVjBFOFhEenRkbDFrdEVIbGxKYnNIMkFvZGlFRTBsOUVaR25aNnR3aVg1SG4zQW1tdVJHT0loc2ZWNlZsb3NhZmZVR2RSSEpVdDlDY0ciLCJtYWMiOiI3MmVjYTA2OTEzZDQ4OGVkNDc4NTk5MDIzNGMyZDRmZDNkMTk4N2MzZDlkODdjNGMwYzI2ZWQwNDA2MGE4YTcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZJQkErOFdPeXh6UUNVOGRadHlBcWc9PSIsInZhbHVlIjoiL3k1azVlSE5mRzdvUHFQK3J5NmdGUFJva2xoMnRMTnpYK3ZvUEt5ZXo4SldwVEVyMUMwRzNGZm05alA4ZStZSnptbHZzbXYwdlBEdWt3ZjdVem5iWExwZnFtUEg3ZHJYUDlnWm1ENitGc1hXOHVyVmlyUzhXeEZLQXJEakNEcU0iLCJtYWMiOiJjMDI0NjU0MzNlNzg1ZTNmNzlmM2UxZDAwYmNkMTkzN2I3MzZkYjkyOTkyNDE0MzJmZGQ3NTQ5ZGZhMTJhN2U1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cf2ed9a6c2641de/1728356926476/d0b746da8873d4f65ab80d8b6cd196c528cd2de035e23a9105e09ed097c28824/GvsOwHEulO0pCOy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6724103732481834739iDJKxIdVFTASTOCRUBILTNCEMENYUDAFTOTURFRKJQVELOZMJKP HTTP/1.1Host: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gzevp.castragouse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /6724103732481834739iDJKxIdVFTASTOCRUBILTNCEMENYUDAFTOTURFRKJQVELOZMJKP HTTP/1.1Host: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/font/ProximaNova-RegIt-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/css/681db936aa729d59.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/335c19410475e349.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/7cfb7e019667ac45.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/e129782d9e96eedb.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/font/ProximaNova-ExtraBold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/font/ProximaNova-Reg-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/font/ProximaNova-Sbold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/font/ProximaNova-Bold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-729a400fd7e48c20.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-f8115f7fae64930e.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-d4b13818a262f8be.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-a22172a0a3988563.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/41966-c9d76895b4f9358f.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/43965-635afa8829c6b3d7.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/49224-2de3d7ae3b973557.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-729a400fd7e48c20.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/81125-b74d1b6f4908497b.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/53343-e1b28b68883ff9df.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-d4b13818a262f8be.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-f8115f7fae64930e.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-a22172a0a3988563.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/36926-f40b7b74564e6c28.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/62242-83217c40c929790f.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/49706-3be19373f731bb13.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/41966-c9d76895b4f9358f.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/20581-c0296de00cc7b441.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/43965-635afa8829c6b3d7.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/84969-105bdf767c46f2b6.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/56987-e5b038055786d1d4.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/53343-e1b28b68883ff9df.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/49224-2de3d7ae3b973557.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/81125-b74d1b6f4908497b.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4770-0c9bfd7371e35a41.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/36926-f40b7b74564e6c28.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/69706-4c02de239da444ff.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/49706-3be19373f731bb13.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_buildManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/84969-105bdf767c46f2b6.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/20581-c0296de00cc7b441.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_ssgManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/62242-83217c40c929790f.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/56987-e5b038055786d1d4.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/4770-0c9bfd7371e35a41.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_buildManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /country.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/set-as-default.d95c3465.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/69706-4c02de239da444ff.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/about.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/78597.c875db33140f7df5.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_ssgManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /country.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/set-as-default.d95c3465.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/macos.61889438.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/windows.477fa143.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/about.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/app-store.501fe17a.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/play-store.e5d5ed36.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/78597.c875db33140f7df5.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/chrome-lg.a4859fb2.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/edge-lg.36af7682.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/windows.477fa143.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/macos.61889438.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/firefox-lg.8efad702.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/opera-lg.237c4418.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/safari-lg.8406694a.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/app-store.501fe17a.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/play-store.e5d5ed36.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/chrome-lg.a4859fb2.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/edge-lg.36af7682.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/opera-lg.237c4418.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/firefox-lg.8efad702.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/media/safari-lg.8406694a.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/33817-15efb19a99b7ec93.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /windows?origin=funnel_home___hero HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/9cf77fa71faeba25.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/67191-8ba2ab1c9d234a2e.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/grain.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/66556-09213e8df9ecec74.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/79567-e254aebee0b28943.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D/windows-e9460cf0c20fe9ca.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/67191-8ba2ab1c9d234a2e.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "67049d25-a3f8"
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/grain.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/windows/install-step-01.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/66556-09213e8df9ecec74.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/79567-e254aebee0b28943.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D/windows-e9460cf0c20fe9ca.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /windows-desktop-browser/installer/funnel_home___hero/DuckDuckGo.appinstaller HTTP/1.1Host: staticcdn.duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/windows/install-step-02.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/windows/install-step-03-welcome.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/about-62f92f4232f2836a.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=177813-177813If-Range: "67049d23-2c70e"
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=177813-177813If-Range: "67049d27-32057"
Source: global traffic HTTP traffic detected: GET /static-assets/image/windows/install-step-01.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/windows/install-step-02.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/image/windows/install-step-03-welcome.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=177813-182029If-Range: "67049d23-2c70e"
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /about HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/index.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/css/df680b227823b9ab.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/index.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/about-62f92f4232f2836a.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=161391-161391If-Range: "67049d1f-2d022"
Source: global traffic HTTP traffic detected: GET /_next/static/media/climber.4590e32c.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-51d8b73bfd4680e3.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/33817-15efb19a99b7ec93.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/335c19410475e349.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/7cfb7e019667ac45.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/e129782d9e96eedb.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/about-62f92f4232f2836a.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-51d8b73bfd4680e3.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/media/climber.4590e32c.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /windows?origin=funnel_home___details HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /windows-desktop-browser/installer/funnel_home___details/DuckDuckGo.appinstaller HTTP/1.1Host: staticcdn.duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /webstore/detail/duckduckgo-privacy-essent/bkdgflcldnnnapblkhphbgpggdiikppg HTTP/1.1Host: chrome.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /detail/duckduckgo-privacy-essent/bkdgflcldnnnapblkhphbgpggdiikppg HTTP/1.1Host: chromewebstore.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Jsq-DokBKDDryYGk-EAsQ4vI-8cNhd9IlMC5ws6u_ewAD5zu2PZtj0jtGZG176LJdFqP4mEMUWUAZNUpB_yVd64WQCUSsK6P0E4jbRVvzrivP-J23HqWqlpUCyccepMu8y31U3W4Rn_4zbzRSUeDLGX-A15tRMucfHgh1kSze_JUXEXe7Oc
Source: global traffic HTTP traffic detected: GET /lvi-lnjW93fptfOOExbgCulkDpRkTAVfjR3M0IKtDQv4B-sk4O9xrp2P1udQTjxsfl-gJS7S8yqv8dXxB3wITacDSaU=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a-/ALV-UjWuDGySyWhbyLJdWT_0QCizAbEyFKjQ4lS3MMUOnV1yYX0ks1be=s48-w48-h48 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a-/ALV-UjUBDI4MyIvJIB5vN1VD0pk5tN_Np7FJQoQn_-355hQsgjo6D5U=s48-w48-h48 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a-/ALV-UjVXxMbnDH06Mw7_K-VroRytYePj4dzwTxv4lYqsxovxXe5qBnjv=s48-w48-h48 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /BK9B47UjAvyI4GPqmo1kqIAN4fmtgKrJflhcZ0lXYHElpgl9G2N2951auaEIh8HEj3H03nzA6wBWP-j313NhWe55HA=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fitJiqFAG28NoaXMuq1pTd3MD1rHve2lDBvznyV_Orti4UiFSwpCb3_h4n9atBiDDwBXpvUSu8Br2lI1t5UoHnGR=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Q3rRqV2wEHrrQzVuZ68f5nHqGvLL756gXSLDgGgPdubewYeYD_YH94dSath7bDE_eXvTkax2FQFgkOvSMFMeRfS0VDA=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wYdux_M8NF9FTg2fLMt5TQdGmR1zHmI5XCaJAmn8L9OpWiph0uP5kEpeylM_XgR-OzJgZDcTV_sx-6INdNwHha5-FHY=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /7hPzZiwbyPBKrlh-CO8rSZAhrubgLChujM45T4JbXgIHwP_5QG_rKYCekCtubWUy6EOJZlvSNGhw8gdNEelJe8Vz=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /LG6sxx25GBIS9a5NEJT5-5LpXmxRWhKWq__SA0Q__UAEEG_pGhUEAbge1h3uMDCqI-Bn8dnKwxvbKilvB4LHIWD4tg=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cw6loShVaHB1WmJV3GTr3AWscNoZeSvxksONwnp8n7AKazCv1k-rcjWEp2Dta7VyElFGR7BzspOehuSZkklLCd66=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Qf59jYhfbx2rt-mNWNBXrLHH8ueA0-Hittc8HJ5MxVZXf7-NUATuHOvp-ppj_t7Q1P_WZpeVE5XSvfjf5SVVmjPK=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Q6vggBG9PtDuGi_WuhHJu0lMF-SsiKNAmGc73-4xvA8ZtYDSyPlCmr--wlH-EVPky1fIxzCn0zob7zurBaAgZZubxA0=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /E_2s-5WfnxwAc46aTKDQiKBh9JmLKSusH2vctWR0NNvycRM1T2TQpBq_u-Lf6SJkOmakBkLp8g24V0wVjKiFaCbL5ws=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /buoRxpVerhTQPyzUa4kX_9FaWmzrl5LVSVyLGzJP9E8dRLyP-8YLID_HSlRNZxo2RLHBY7N7h4k77ayFBG_eWq0GGQ=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gQTYw5DF7N0use9RHAenwHN-CAmr2Ml42qOiwaFr0L17c4xfik_TOv-fjEwjO_BGA_AQRGql_t3Zew1EX9a_CA9eWA=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /EfLqyLoo5-iga5l8oerPNmDlmJnUbZACbTAw0gOJhirRHXhLVgOaEa8BhqNNIzTjwUoSRObkvpBc3tICfQ0DV3EO=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76r3coCYiap7WJa2ejEtQWUi079TowbnyCcrB1-HZy6Y0bohWW9uND5CaLQynHKafxPA0QZtokCNBJDREctbw7xD=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global traffic HTTP traffic detected: GET /gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76r3coCYiap7WJa2ejEtQWUi079TowbnyCcrB1-HZy6Y0bohWW9uND5CaLQynHKafxPA0QZtokCNBJDREctbw7xD=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /EfLqyLoo5-iga5l8oerPNmDlmJnUbZACbTAw0gOJhirRHXhLVgOaEa8BhqNNIzTjwUoSRObkvpBc3tICfQ0DV3EO=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global traffic HTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scone-pa.clients6.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scone-pa.clients6.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global traffic HTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller HTTP/1.1Accept-Encoding: gzip, deflateHost: staticcdn.duckduckgo.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateRange: bytes=912523264-912614737Host: staticcdn.duckduckgo.com
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=912392192-912523263If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global traffic HTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911736832-911867903If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: F/WindowsBrowser/Images/Facebook.pnghttp://www.example.com/AppxBlockMap.xml equals www.facebook.com (Facebook)
Source: chromecache_341.2.dr String found in binary or memory: Kf=w(["https://sandbox.google.com/tools/feedback/"]),Lf=w(["https://www.google.cn/tools/feedback/"]),Mf=w(["https://help.youtube.com/tools/feedback/"]),Nf=w(["https://asx-frontend-staging.corp.google.com/inapp/"]),Of=w(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Pf=w(["https://localhost.corp.google.com/inapp/"]),Qf=w(["https://localhost.proxy.googlers.com/inapp/"]),Rf=V(tf),Sf=[V(uf),V(vf)],Tf=[V(wf),V(xf),V(yf),V(zf),V(Af),V(Bf),V(Cf),V(Df),V(Ef),V(Ff)],Uf=[V(Gf),V(Hf)],Vf= equals www.youtube.com (Youtube)
Source: chromecache_254.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_254.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_254.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_254.2.dr String found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.444317.com
Source: global traffic DNS traffic detected: DNS query: gzevp.castragouse.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru
Source: global traffic DNS traffic detected: DNS query: duckduckgo.com
Source: global traffic DNS traffic detected: DNS query: improving.duckduckgo.com
Source: global traffic DNS traffic detected: DNS query: staticcdn.duckduckgo.com
Source: global traffic DNS traffic detected: DNS query: chrome.google.com
Source: global traffic DNS traffic detected: DNS query: chromewebstore.google.com
Source: global traffic DNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: apis.google.com
Source: global traffic DNS traffic detected: DNS query: scone-pa.clients6.google.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2727sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 91fa21b380c2c82sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:08:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iY8t1GJjaPxMe6k27xxXb3Q81XqYo1trRmM5GarmCLIhiYPWFYzS711KMvWTcKCPu0NCnHVzFHNyw%2FN4cMXrCj%2B%2BbYjORqbee%2BALnfokBiJlsGtauvlGGT1nTD4XLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8cf2eda25b9419c3-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:08:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: xli2b4jcJwYin/bvmaL3QvOGLTkE3URUTo4=$LVrylXwZgsnCXOCMcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cf2edadd95d6a4f-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:08:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: gpVFH2eSdbaisvq5h1CTzbzvUM9W/8AlAvs=$xI+Pt+cXCU71lUw1Server: cloudflareCF-RAY: 8cf2edce99234388-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:09:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: W6qPYhcC+0/DV9mP6qAvaAT/H5IE2d1BpGo=$tAhXH8GDNCj2G7xHcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cf2ee403d70333c-EWR
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: chromecache_410.2.dr String found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_341.2.dr String found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://ocsp.digicert.com0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_351.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_381.2.dr String found in binary or memory: http://www.broofa.com
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: chromecache_410.2.dr String found in binary or memory: https://accounts.google.com/gsi/ottoken
Source: chromecache_410.2.dr String found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_410.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_410.2.dr, chromecache_246.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_206.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_254.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_246.2.dr String found in binary or memory: https://apis.google.com
Source: chromecache_288.2.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_341.2.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_246.2.dr String found in binary or memory: https://apis.google.com/js/googleapis.proxy.js
Source: chromecache_363.2.dr String found in binary or memory: https://apis.google.com/js/googleapis.proxy.js?onload=startup
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_254.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_206.2.dr, chromecache_410.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_410.2.dr String found in binary or memory: https://console.developers.google.com/
Source: chromecache_206.2.dr, chromecache_410.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_410.2.dr String found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_351.2.dr String found in binary or memory: https://developer.chrome.com/docs/webstore/program-policies/limited-use/
Source: chromecache_410.2.dr String found in binary or memory: https://developers.google.com/
Source: chromecache_410.2.dr String found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_410.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_410.2.dr String found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_385.2.dr String found in binary or memory: https://duckduckgo.com
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.dr String found in binary or memory: https://duckduckgo.com/
Source: chromecache_385.2.dr String found in binary or memory: https://duckduckgo.com/?smartbanner=1
Source: chromecache_385.2.dr String found in binary or memory: https://duckduckgo.com/assets/logo_social-media.png
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_341.2.dr String found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_341.2.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_341.2.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_341.2.dr String found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_341.2.dr String found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_341.2.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_341.2.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_381.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_381.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_381.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_381.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_341.2.dr String found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_341.2.dr String found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_385.2.dr String found in binary or memory: https://html.duckduckgo.com/html&quot;
Source: chromecache_272.2.dr String found in binary or memory: https://img.youtube.com/vi/
Source: chromecache_341.2.dr String found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_254.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_254.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_246.2.dr String found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_351.2.dr String found in binary or memory: https://play.google.com
Source: chromecache_351.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://plus.google.com
Source: chromecache_206.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_341.2.dr String found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_341.2.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_341.2.dr String found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_351.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/chrome_logo_96.png
Source: chromecache_351.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/chrome_web_store_v2_1200x630.png
Source: chromecache_283.2.dr, chromecache_351.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_logo.png
Source: chromecache_283.2.dr, chromecache_351.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_logo_2x.png
Source: chromecache_283.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_marquee.png
Source: chromecache_283.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_marquee_2x.png
Source: chromecache_283.2.dr, chromecache_351.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_promo_tile.png
Source: chromecache_283.2.dr, chromecache_351.2.dr String found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_promo_tile_2x.png
Source: chromecache_410.2.dr String found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_341.2.dr String found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/
Source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/9
Source: AppInstaller.exe, 00000008.00000002.3027121647.0000019EC1C42000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-0f
Source: AppInstaller.exe, 00000008.00000002.3030454959.0000019EC8F2F000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3027377327.0000019EC1CDC000.00000004.00000020.00020000.00000000.sdmp, DuckDuckGo[1].appinstaller.8.dr, DuckDuckGo.appinstaller.crdownload.0.dr, chromecache_276.2.dr, DuckDuckGo (1).appinstaller.crdownload.0.dr, chromecache_406.2.dr String found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.m
Source: AppInstaller.exe, 00000008.00000002.3030537277.0000019EC8F97000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3029530501.0000019EC8313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3027225058.0000019EC1C81000.00000004.00000020.00020000.00000000.sdmp, DuckDuckGo[1].appinstaller.8.dr, chromecache_276.2.dr, DuckDuckGo (1).appinstaller.crdownload.0.dr String found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___detail
Source: DuckDuckGo.appinstaller.crdownload.0.dr, chromecache_406.2.dr String found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___hero/D
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/e
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/icrosoft.VisualStudio.Composition.NetFxAttributes.dll
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/ser/Microsoft.PowerShell.Security.dll
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/ser/Microsoft.Win32.SystemEvents.dll
Source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://staticcdn.duckduckgo.com/sixbundle
Source: chromecache_254.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_341.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95414
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com/chrome_webstore/?hl=
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com/chrome_webstore/answer/12225786?p=cws_reviews_results
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com/chrome_webstore/answer/12225786?p=cws_reviews_results&hl=
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com/chrome_webstore/answer/1698338
Source: chromecache_351.2.dr String found in binary or memory: https://support.google.com/chrome_webstore/answer/2664769#corrupted
Source: chromecache_341.2.dr String found in binary or memory: https://support.google.com/inapp/
Source: chromecache_341.2.dr String found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_283.2.dr String found in binary or memory: https://support.google.com/legal/troubleshooter/1114905?sjid=18009496510373267422-NC#ts=1115658%2C11
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_254.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_341.2.dr String found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_288.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_206.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_272.2.dr String found in binary or memory: https://www.dnb.com/duns.html
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_254.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_351.2.dr String found in binary or memory: https://www.google.com/chrome/?brand=GGRF&utm_source=google.com&utm_medium=material-callout&utm_camp
Source: chromecache_288.2.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_341.2.dr String found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_254.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_410.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_429.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_429.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_410.2.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_410.2.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_254.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_351.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_351.2.dr String found in binary or memory: https://www.gstatic.com/chrome/webstore/images/item_not_available.png
Source: chromecache_351.2.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_381.2.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_381.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_381.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_381.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_381.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_341.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_341.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_254.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_254.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_206.2.dr, chromecache_246.2.dr String found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.114.178.124:443 -> 192.168.2.5:50290 version: TLS 1.2
Source: classification engine Classification label: clean3.win@33/401@53/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe File created: C:\Users\user\AppData\Local\Packages\microsoft.desktopappinstaller_8wekyb3d8bbwe\AC\Temp\APPX.iseeii9_v5n0k_yirxwdxh5bf.tmp Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,5674330579086661350,10920090368458916979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/"
Source: unknown Process created: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe "C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,5674330579086661350,10920090368458916979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: vccorlib140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: msvcp140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: concrt140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: vcruntime140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: vcruntime140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: msvcp140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: vcruntime140_app.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.ui.xaml.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dcomp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.storage.applicationdata.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: rometadata.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.staterepositorycore.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.ui.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windowmanagementapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: inputhost.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dxgi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: mrmcorer.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.staterepositoryclient.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: bcp47mrm.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.globalization.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: d3d11.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: d3d10warp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dxcore.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: d2d1.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.shell.servicehostbuilder.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: execmodelproxy.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: uiamanager.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.ui.core.textinput.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.ui.immersive.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dataexchange.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: biwinrt.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.applicationmodel.background.systemeventsbroker.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.applicationmodel.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.ui.xaml.controls.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: twinapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: msxml6.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: directmanipulation.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: profext.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: windows.web.http.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: uiautomationcore.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: certenroll.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: certca.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: dsparse.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: appxpackaging.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: cryptowinrt.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: cryptxml.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Section loaded: webservices.dll Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbmWindowsBrowser/DbgX.Interfaces.Internal.dllWindowsBrowser/DbgX.Interfaces.dll.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.dll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb0 source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB0K source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: S.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: uckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.pdb/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllON/WindowsBrowser/Microsoft.ApplicationInsights.dllON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/onramp.dllLL/WindowsBrowser/WebView2/onramp.dllll/WindowsBrowser/WebView2/oneds.dllDLLWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonLES.PDB/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLLLL/WindowsBrowser/WebView2/vulkan-1.dll/WINDOWSBROWSER/WEBVIEW2/MOJO_CORE.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WindowsBrowser/WebView2/ffmpeg.dll/WindowsBrowser/WebView2/msedge.dllL/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLL/WindowsBrowser/WebView2/msedge.dlll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/WindowsBrowser.Burning.pdbPF source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.deps.jsonWindowsBrowser/WindowsBrowser.Privacy.pdbonWindowsBrowser/DuckDuckGo.VPN.Tray.deps.json source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: x/WindowsBrowser/fr/System.Private.ServiceModel.resources.dll|/WindowsBrowser/tr/Microsoft.CodeAnalysis.CSharp.resources.dllx/WindowsBrowser/ru/System.Windows.Forms.Design.resources.dll.pdb source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbon/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBb/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json/WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbpdbon source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/WebView2/Locales/de.pakN/Images/Square150x150Logo.scale-400.pngR/WindowsBrowser/System.Runtime.Loader.dllJ/WindowsBrowser/WebView2/vulkan-1.dllN/Images/Square150x150Logo.scale-200.pngN/WindowsBrowser/WebView2/Locales/el.pakP/WindowsBrowser/WebView2/onnxruntime.dllL/WindowsBrowser/Images/TwitterDark.pngV/WindowsBrowser/Images/VerizonmediaDark.pngP/WindowsBrowser/System.Globalization.dllN/WindowsBrowser/WebView2/msedge_wer.dllV/WindowsBrowser/System.Numerics.Vectors.dllN/WindowsBrowser/WebView2/Locales/it.pakJ/Images/Square44x44Logo.scale-100.pngT/WindowsBrowser/WebView2/Locales/en-GB.pakJ/WindowsBrowser/WebView2/msvcp140.dllL/WindowsBrowser/Nito.AsyncEx.Tasks.dllT/WindowsBrowser/System.Dynamic.Runtime.dllJ/Images/Wide310x150Logo.scale-400.pngR/WindowsBrowser/System.ServiceProcess.dllJ/Images/Wide310x150Logo.scale-100.pngL/WindowsBrowser/DuckDuckGo.WebView.pdbH/WindowsBrowser/Nito.Disposables.dllM source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbWindowsBrowser/DuckDuckGo.Windows.pdbiew2.pdbWindowsBrowser/WindowsBrowser.Styles.pdbmImages/Wide310x150Logo.scale-400.png source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/DuckDuckGo.VPN.Tray.pdbom source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb0" source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Privacy.pdbL/WindowsBrowser/DuckDuckGo.Updater.pdbN/WindowsBrowser/Namotion.Reflection.dll/WindowsBrowser/WindowsBrowser.Styles.dllono source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLL/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXEDLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dllll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/System.DirectoryServices.AccountManagement.dll/WindowsBrowser/Microsoft.AspNetCore.Authorization.Policy.dllL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dll.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLL.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: te.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Updater.deps.jsonDB/WindowsBrowser/Grpc.Net.ClientFactory.dll.DLL/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDBb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Privacy.pdbon/WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.CODEANALYSIS.CSHARP.DLLLL/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBbb/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb.png/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WINDOWSBROWSER/THEMES/DARK.XAML/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.Windows.pdb/WindowsBrowser/Themes/Dark.xaml/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: P/WindowsBrowser/SkiaSharp.SceneGraph.dllT/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Styles.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/Themes/Light.xamlpngWindowsBrowser/DuckDuckGo.WebView.WebView2.pdbWindowsBrowser/Themes/Light.xamle.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ay.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/pt-BR/PresentationUI.resources.dll^/WindowsBrowser/ko/PresentationUI.resources.dll`/WindowsBrowser/Microsoft.Extensions.Logging.dll^/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb^/WindowsBrowser/fr/PresentationUI.resources.dll^/WindowsBrowser/cs/PresentationUI.resources.dll8& source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WebView2/Locales/vi.pakWindowsBrowser/WebView2/Locales/zh-CN.pakWindowsBrowser/WebView2/Locales/zh-CN.pakmWindowsBrowser/WebView2/Locales/zh-TW.pakmWindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WINDOWSBROWSER/DBGX.INTERFACES.INTERNAL.DLL/WINDOWSBROWSER/DUCKDUCKGO.RUNTIMECONFIG.JSONb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDB/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WindowsBrowser/WebView2/notification_helper.exe/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXE/WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLLLL/WindowsBrowser/WindowsBrowser.CrashReporting.pdbn.pdb/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X86.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X64.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbcomImages/Wide310x150Logo.scale-100.pngWindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: s.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: er.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: application/x-msdownloado.pdb source: AppInstaller.exe, 00000008.00000002.3032102117.0000019EC947F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDBP| source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ic.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: GE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: |/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbx/WindowsBrowser/pl/System.Private.ServiceModel.resources.dllhttp://www.example.com/WindowsBrowser/Nito.Collections.Deque.dllng source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ge.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: O.PDB source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-32.PNG/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSEDGEWEBVIEW2.EXE.SIG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB/WindowsBrowser/WebView2/vk_swiftshader.dllPAK/WINDOWSBROWSER/WEBVIEW2/LEARNING_TOOLS.DLLll/WindowsBrowser/WindowsBrowser.Styles.pdb.SIG/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/Images/Square44x44Logo.targetsize-48.pngT.PAK/WINDOWSBROWSER/WEBVIEW2/WNS_PUSH_CLIENT.DLLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB/WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDBl/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbL source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllon source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/Themes/Dark.xaml/IMAGES/WIDE310X150LOGO.SCALE-400.PNG/WindowsBrowser/Themes/Light.xaml source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/PROTOBUF-NET.GRPC.ASPNETCORE.DLLdllL/WindowsBrowser/protobuf-net.Grpc.AspNetCore.dlldlll source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Burning.pdb/WindowsBrowser/WindowsBrowser.Privacy.dlllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: o.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbDB/WindowsBrowser/WindowsBrowser.Autocomplete.pdbPm source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: J/WindowsBrowser/Xiejiang.SKLottie.dll/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbl source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/DuckDuckGo.VPN.Tray.pdbR/WindowsBrowser/Microsoft.Data.Sqlite.dll/WindowsBrowser/WPFLocalizeExtension.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: TE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: owser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WINDOWSBROWSER/WEBVIEW2/EXTENSIONS/EXTERNAL_EXTENSIONS.JSONTA/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-48.PNG.png source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: db/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.dllb source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/DuckDuckGo.CrashReporter.pdbb/WindowsBrowser/tr/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.NetworkProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbbB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbImages/Wide310x150Logo.scale-150.pngWindowsBrowser/WindowsBrowser.Common.pdb2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Bookmarks.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDBdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-32.PNG.dll/WindowsBrowser/WebView2/eventlog_provider.dll/IMAGES/SQUARE44X44LOGO.TARGETSIZE-256.PNG.sig/WindowsBrowser/WindowsBrowser.Common.pdb2.pdb/Images/Square44x44Logo.targetsize-256.png/Images/Square44x44Logo.targetsize-24.pnge/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDBb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdbdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/System.DirectoryServices.AccountManagement.dll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/SYSTEM.DIRECTORYSERVICES.ACCOUNTMANAGEMENT.DLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/SYSTEM.SECURITY.CRYPTOGRAPHY.ENCODING.DLLles/Images/Square44x44Logo.targetsize-24_altform-unplated.png/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLLON/IMAGES/SQUARE44X44LOGO.TARGETSIZE-24_ALTFORM-UNPLATED.PNG/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonON/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: `/WindowsBrowser/Microsoft.Win32.SystemEvents.dll\/WindowsBrowser/Microsoft.WSMan.Management.dll^/WindowsBrowser/WindowsBrowser.CrashHandler.pdb`/WindowsBrowser/Microsoft.AspNetCore.Routing.dllb/WindowsBrowser/ja/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/WebView2/delegatedWebFeatures.sccdZ/WindowsBrowser/Nito.AsyncEx.Coordination.dlld/WindowsBrowser/PresentationFramework.AeroLite.dll\/WindowsBrowser/Polly.Contrib.WaitAndRetry.dllf/WindowsBrowser/PresentationFramework-SystemXml.dlld/WindowsBrowser/WindowsBrowser.UserPreferences.pdb^/WindowsBrowser/PresentationFramework.Aero2.dll/WindowsBrowser/WindowsBrowser.UserPreferences.dllg source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.EXE/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.DLL.dll/WINDOWSBROWSER/MESSAGEPACK.ANNOTATIONS.DLLDLL/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.DLL/WindowsBrowser/DuckDuckGo.runtimeconfig.json/WindowsBrowser/WindowsBrowser.Burning.pdb/WINDOWSBROWSER/GRPC.NET.CLIENTFACTORY.DLL.dll/WINDOWSBROWSER/MICROSOFT.BCL.TIMEPROVIDER.DLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iew2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: r.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbsononP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbWindowsBrowser/DuckDuckGo.Updater.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R/WindowsBrowser/WindowsBrowser.Styles.pdbR/WindowsBrowser/WindowsBrowser.Common.pdbP/WindowsBrowser/System.Text.Encoding.dllV/WindowsBrowser/System.ServiceModel.Web.dllV/WindowsBrowser/WebView2/learning_tools.dllN/WindowsBrowser/WebView2/Locales/sr.pakN/WindowsBrowser/WebView2/Locales/ta.pak/WindowsBrowser/Typography.GlyphLayout.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Vanara.PInvoke.Cryptography.dllL/WindowsBrowser/WebView2/concrt140.dllL/WindowsBrowser/DuckDuckGo.Windows.pdbin source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.pdbWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dll/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.exeon source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbWindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNG.png/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.altform-unplated_targetsize-256.png/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSONonDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllD.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: j/WindowsBrowser/System.Security.Cryptography.Pkcs.dlln/WindowsBrowser/Microsoft.AspNetCore.SignalR.Common.dlll/WindowsBrowser/ja/PresentationFramework.resources.dllh/WindowsBrowser/Microsoft.AspNetCore.HttpLogging.dlll/WindowsBrowser/de/PresentationFramework.resources.dllj/WindowsBrowser/Microsoft.AspNetCore.WebUtilities.dllh/WindowsBrowser/System.Security.Cryptography.Xml.dllt/WindowsBrowser/System.Runtime.CompilerServices.Unsafe.dllp/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonp/WindowsBrowser/fr/WindowsFormsIntegration.resources.dlll/WindowsBrowser/ko/PresentationFramework.resources.dlll/WindowsBrowser/Microsoft.Extensions.Identity.Core.dlll/WindowsBrowser/cs/PresentationFramework.resources.dlll/WindowsBrowser/ru/PresentationFramework.resources.dllh/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDBN.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @/WindowsBrowser/Images/EDark.png</WindowsBrowser/DuckDuckGo.pdb/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdbBdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSONdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb/WINDOWSBROWSER/DBGX.UTIL.DLL source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDBWindowsBrowser/WindowsBrowser.Autocomplete.Public.xml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /Images/Wide310x150Logo.scale-400.png/IMAGES/WIDE310X150LOGO.SCALE-100.PNG/Images/Wide310x150Logo.scale-150.png/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/Images/Square44x44Logo.scale-200.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-125.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-100.png/Images/Wide310x150Logo.scale-200.png/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB Rj source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: l/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbr/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: IC.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.pdbc.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.CrashReporter.pdbDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbg.json source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DbgX.dll source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/THEMES/LIGHT.XAMLPNG/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.deps.jsonb/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WindowsBrowser/DbgX.Interfaces.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WindowsBrowser/DbgX.Interfaces.dllDB/WindowsBrowser/DuckDuckGo.Updater.dll/WindowsBrowser/DuckDuckGo.deps.json/WindowsBrowser/DbgX.Interfaces.dlldb/WindowsBrowser/DuckDuckGo.Updater.exe/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.WebView.dll/WindowsBrowser/DuckDuckGo.WebView.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.dll/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WindowsBrowser/DuckDuckGo.deps.jsonB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WINDOWSBROWSER/DBGX.INTERFACES.DLLb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/NetworkProtection.Grpc.pdbmWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ^/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.dlll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/COMMANDLINE.DLL/WindowsBrowser/CommandLine.dll/WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h/WindowsBrowser/pt-BR/PresentationCore.resources.dllp/WindowsBrowser/zh-Hans/UIAutomationClient.resources.dlll/WindowsBrowser/zh-Hant/PresentationCore.resources.dlll/WindowsBrowser/pt-BR/UIAutomationClient.resources.dlln/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbp/WindowsBrowser/Microsoft.EntityFrameworkCore.Sqlite.dllp/WindowsBrowser/api-ms-win-core-errorhandling-l1-1-0.dlll/WindowsBrowser/zh-Hans/PresentationCore.resources.dll/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/Microsoft.Windows.SDK.NET.dll`/WindowsBrowser/WindowsBrowser.SecureStorage.pdb`/WindowsBrowser/WebView2/v8_context_snapshot.binX/WindowsBrowser/WindowsBrowser.Bookmarks.pdbb/WindowsBrowser/Microsoft.Win32.TaskScheduler.dllb/WindowsBrowser/de/PresentationCore.resources.dllX/WindowsBrowser/Images/shadowTrackerDark.png`/WindowsBrowser/WebView2/vk_swiftshader_icd.json^/WindowsBrowser/WebView2/128.0.2739.79.manifest^/WindowsBrowser/System.Windows.Forms.Design.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dllp source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Common.pdbWindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/WindowsBrowser.Burning.pdbe.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.deps.json/WindowsBrowser/WindowsBrowser.Privacy.pdbon source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBn.pdb/WindowsBrowser/WindowsBrowser.CrashReporting.pdbpng/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBXML source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/System.Diagnostics.Debug.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllX/WindowsBrowser/fr/System.Xaml.resources.dllb/WindowsBrowser/api-ms-win-crt-utility-l1-1-0.dll`/WindowsBrowser/System.ServiceModel.Security.dll^/WindowsBrowser/System.Threading.Overlapped.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/System.Globalization.Calendars.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.dllX/WindowsBrowser/tr/System.Xaml.resources.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllZ/WindowsBrowser/System.Net.NameResolution.dllX/WindowsBrowser/de/WindowsBase.resources.dllX/WindowsBrowser/Microsoft.AspNetCore.Mvc.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/cs/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-handle-l1-1-0.dllX/WindowsBrowser/es/WindowsBase.resources.dlld/WindowsBrowser/api-ms-win-core-console-l1-2-0.dllb/WindowsBrowser/Microsoft.AspNetCore.Mvc.Cors.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllf/WindowsBrowser/Microsoft.Web.WebView2.WinForms.dlld/WindowsBrowser/api-ms-win-core-console-l1-1-0.dllf/WindowsBrowser/System.Globalization.Extensions.dll`/WindowsBrowser/System.IO.Compression.Native.dll\/WindowsBrowser/Microsoft.Win32.Primitives.dllX/WindowsBrowser/Microsoft.Win32.Registry.dllX/WindowsBrowser/pl/WindowsBase.resources.dll\/WindowsBrowser/Microsoft.VisualBasic.Core.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dllb source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbaml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSON/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://www.example.com/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Themes/Dark.xamlPNG/WindowsBrowser/Themes/Light.xamlPNG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.ASPNETCORE.SIGNALR.PROTOCOLS.JSON.DLL/WINDOWSBROWSER/MICROSOFT.EXTENSIONS.FILEPROVIDERS.EMBEDDED.DLL/WindowsBrowser/Microsoft.Extensions.Identity.Stores.dllN.DLL/WINDOWSBROWSER/WEBVIEW2/SHOW_THIRD_PARTY_SOFTWARE_LICENSES.BAT/WINDOWSBROWSER/MICROSOFT.ASPNETCORE.MVC.DATAANNOTATIONS.DLL/WindowsBrowser/WebView2/show_third_party_software_licenses.bat/Images/Square44x44Logo.altform-unplated_targetsize-16.png.PNG/Images/Square44x44Logo.altform-lightunplated_targetsize-32.png/Images/Square44x44Logo.altform-lightunplated_targetsize-48.png/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.targetsize-24_altform-unplated.pngpng/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.TARGETSIZE-48.PNGe.sig/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-16.PNGl/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBLpdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB2.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNGals/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/Components/CertificateRevocation/6498.2023.8.1/crl-sethttp://www.example.com/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dlllhttp://www.example.com/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb.dll/WindowsBrowser/WebView2/copilot_provider_msix/copilot_provider_neutral.msixl source: AppInstaller.exe, 00000008.00000002.3034675400.0000019EC98F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbd/WindowsBrowser/es/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-fibers-l1-1-0.dllb/WindowsBrowser/zh-Hans/System.Xaml.resources.dlld/WindowsBrowser/Microsoft.AspNetCore.Mvc.Razor.dllb/WindowsBrowser/System.Diagnostics.StackTrace.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AY.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: AppInstaller.exe, 00000008.00000002.3030663037.0000019EC8FEF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs