Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/09/2022, 17:55 UTC

General

  • Target

    Material.pdf

  • Size

    350KB

  • MD5

    72c812cf21909a48eb9cceb9e04b865d

  • SHA1

    2dc265f23be4cf7cda328bdf5826601cf4f4bf43

  • SHA256

    39fb927c32221134a423760c5d1f58bca4cbbcc87c891c79e390a22b63608eb4

  • SHA512

    dd246487f348dbba52c7dfaae3f943b0324414c182e0de862db7d23e82ab5362c21b8733cf84af466529c631938fc544d96d78c51ea4330877993e9da7e5cbd3

  • SSDEEP

    6144:zB1De0g/RC7lTqMAwraJOZMtXEHJGPSgwsTx/xE99jvQrZqZDxlK0oZ9TK2A6CO8:6+lq1wWAZMtUHJGPksFJYtdlK5TXuWM

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Material.pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=53F108581A64A38FDBF45A22C048A171 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
        3⤵
          PID:1156
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1BE738FAF0804FA0D8CBC69045D12579 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1BE738FAF0804FA0D8CBC69045D12579 --renderer-client-id=2 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job /prefetch:1
          3⤵
            PID:4052
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=35DFE3C7D3E26BEDE7B5E8DB9DD16907 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=35DFE3C7D3E26BEDE7B5E8DB9DD16907 --renderer-client-id=4 --mojo-platform-channel-handle=2164 --allow-no-sandbox-job /prefetch:1
            3⤵
              PID:4888
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=31C927495C73582B295546930B4B13CB --mojo-platform-channel-handle=2428 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              3⤵
                PID:1968
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=635D01121BF9494DC3B3614337019881 --mojo-platform-channel-handle=2560 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                  PID:5076
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D8C33902EAF687CCDB1DB7B078C315DE --mojo-platform-channel-handle=2752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:3280
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://a.pomf.cat/hgfetb.R11
                  2⤵
                  • Adds Run key to start application
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:804
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa057746f8,0x7ffa05774708,0x7ffa05774718
                    3⤵
                      PID:4936
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                      3⤵
                        PID:3844
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3596
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:8
                        3⤵
                          PID:3160
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                          3⤵
                            PID:4836
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
                            3⤵
                              PID:364
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                              3⤵
                                PID:4344
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5536 /prefetch:8
                                3⤵
                                  PID:2388
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3148 /prefetch:8
                                  3⤵
                                    PID:4476
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3152 /prefetch:8
                                    3⤵
                                      PID:4616
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3824 /prefetch:1
                                      3⤵
                                        PID:4300
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4204 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3812
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3752 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:404
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 /prefetch:8
                                        3⤵
                                          PID:1700
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                          3⤵
                                          • Drops file in Program Files directory
                                          PID:3008
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff76ea05460,0x7ff76ea05470,0x7ff76ea05480
                                            4⤵
                                              PID:3128
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 /prefetch:8
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4068
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:1
                                            3⤵
                                              PID:3776
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:1
                                              3⤵
                                                PID:1132
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3180 /prefetch:8
                                                3⤵
                                                  PID:5284
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3228 /prefetch:8
                                                  3⤵
                                                    PID:5364
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,3124390830349589476,663985725563405055,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1124 /prefetch:8
                                                    3⤵
                                                      PID:5440
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://a.pomf.cat/hgfetb.R11
                                                    2⤵
                                                      PID:596
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa057746f8,0x7ffa05774708,0x7ffa05774718
                                                        3⤵
                                                          PID:8
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:4864
                                                      • C:\Windows\system32\OpenWith.exe
                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                        1⤵
                                                        • Modifies registry class
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2836

                                                      Network

                                                      • flag-us
                                                        DNS
                                                        nav.smartscreen.microsoft.com
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        nav.smartscreen.microsoft.com
                                                        IN A
                                                        Response
                                                        nav.smartscreen.microsoft.com
                                                        IN CNAME
                                                        wd-prod-ss.trafficmanager.net
                                                        wd-prod-ss.trafficmanager.net
                                                        IN CNAME
                                                        wd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.com
                                                        wd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.com
                                                        IN A
                                                        20.67.219.150
                                                      • flag-ie
                                                        POST
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                                        msedge.exe
                                                        Remote address:
                                                        20.67.219.150:443
                                                        Request
                                                        POST /api/browser/edge/actions HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Content-Type: application/json
                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiM0t2VVRldHJqWnc9Iiwia2V5IjoiQ0ZOU0d0K3VKUnJTSkh2QjBSQW1MZz09In0=
                                                        User-Agent: SmartScreen/281479409565696
                                                        Content-Length: 1272
                                                        Host: nav.smartscreen.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=0, private
                                                        Content-Length: 3820
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:42 GMT
                                                        Connection: close
                                                      • flag-us
                                                        DNS
                                                        smartscreen-prod.microsoft.com
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        smartscreen-prod.microsoft.com
                                                        IN A
                                                        Response
                                                        smartscreen-prod.microsoft.com
                                                        IN CNAME
                                                        wd-prod-ss.trafficmanager.net
                                                        wd-prod-ss.trafficmanager.net
                                                        IN CNAME
                                                        wd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.com
                                                        wd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.com
                                                        IN A
                                                        20.86.249.62
                                                      • flag-nl
                                                        GET
                                                        https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                                        msedge.exe
                                                        Remote address:
                                                        20.86.249.62:443
                                                        Request
                                                        GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: application/x-patch-bsdiff, application/octet-stream
                                                        Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                                        If-None-Match: "170540185939602997400506234197983529371"
                                                        User-Agent: SmartScreen/281479409565696
                                                        Host: smartscreen-prod.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=86400
                                                        Content-Length: 460976
                                                        Content-Type: application/octet-stream
                                                        ETag: "637811103879324684"
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:43 GMT
                                                        Connection: close
                                                      • flag-nl
                                                        POST
                                                        https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings
                                                        msedge.exe
                                                        Remote address:
                                                        20.86.249.62:443
                                                        Request
                                                        POST /api/browser/edge/data/settings HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Content-Type: application/json; charset=utf-8
                                                        Accept: application/x-patch-bsdiff, application/octet-stream
                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiM0t2VVRldHJqWnc9Iiwia2V5IjoiQ0ZOU0d0K3VKUnJTSkh2QjBSQW1MZz09In0=
                                                        If-None-Match: "2.0-0"
                                                        User-Agent: SmartScreen/281479409565696
                                                        Content-Length: 1272
                                                        Host: smartscreen-prod.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Content-Length: 129085
                                                        Content-Type: application/octet-stream
                                                        ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:43 GMT
                                                        Connection: close
                                                      • flag-nl
                                                        GET
                                                        https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                                        msedge.exe
                                                        Remote address:
                                                        20.86.249.62:443
                                                        Request
                                                        GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: application/x-patch-bsdiff, application/octet-stream
                                                        Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                                        If-None-Match: "636976985063396749.rel.v2"
                                                        User-Agent: SmartScreen/281479409565696
                                                        Host: smartscreen-prod.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=86400
                                                        Content-Length: 4385
                                                        Content-Type: application/octet-stream
                                                        ETag: "637987723065559884"
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:42 GMT
                                                        Connection: close
                                                      • flag-us
                                                        DNS
                                                        a.pomf.cat
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        a.pomf.cat
                                                        IN A
                                                        Response
                                                        a.pomf.cat
                                                        IN A
                                                        69.39.225.3
                                                      • flag-us
                                                        GET
                                                        https://a.pomf.cat/hgfetb.R11
                                                        msedge.exe
                                                        Remote address:
                                                        69.39.225.3:443
                                                        Request
                                                        GET /hgfetb.R11 HTTP/1.1
                                                        Host: a.pomf.cat
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Server: nginx/1.14.0 (Ubuntu)
                                                        Date: Wed, 14 Sep 2022 17:56:44 GMT
                                                        Content-Type: application/octet-stream
                                                        Content-Length: 833205
                                                        Connection: keep-alive
                                                        Last-Modified: Fri, 05 Mar 2021 00:00:23 GMT
                                                        ETag: "60417497-cb6b5"
                                                        Age: 1
                                                        X-Cache: HIT
                                                        X-Cache-Hits: 1
                                                        Accept-Ranges: bytes
                                                      • flag-ie
                                                        POST
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                                        msedge.exe
                                                        Remote address:
                                                        20.67.219.150:443
                                                        Request
                                                        POST /api/browser/edge/navigate/2 HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Content-Type: application/json
                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoibGhFSExoUjFyRWM9Iiwia2V5IjoiclJXV2paeUxmdGdsTlF0VFZzVGRwQT09In0=
                                                        User-Agent: SmartScreen/281479409565696
                                                        Content-Length: 1715
                                                        Host: nav.smartscreen.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=0, private
                                                        Content-Length: 2765
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:43 GMT
                                                        Connection: close
                                                      • flag-ie
                                                        POST
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                                        msedge.exe
                                                        Remote address:
                                                        20.67.219.150:443
                                                        Request
                                                        POST /api/browser/edge/navigate/2 HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Content-Type: application/json
                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiUCtrajJDZkJ5Yms9Iiwia2V5IjoiWFlvWndWaXpmd3IyamZ5WnA4dm9PUT09In0=
                                                        User-Agent: SmartScreen/281479409565696
                                                        Content-Length: 1694
                                                        Host: nav.smartscreen.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=0, private
                                                        Content-Length: 825
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:44 GMT
                                                        Connection: close
                                                      • flag-us
                                                        DNS
                                                        apps.identrust.com
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        apps.identrust.com
                                                        IN A
                                                        Response
                                                        apps.identrust.com
                                                        IN CNAME
                                                        identrust.edgesuite.net
                                                        identrust.edgesuite.net
                                                        IN CNAME
                                                        a1952.dscq.akamai.net
                                                        a1952.dscq.akamai.net
                                                        IN A
                                                        96.16.53.139
                                                        a1952.dscq.akamai.net
                                                        IN A
                                                        96.16.53.134
                                                      • flag-nl
                                                        GET
                                                        http://apps.identrust.com/roots/dstrootcax3.p7c
                                                        msedge.exe
                                                        Remote address:
                                                        96.16.53.139:80
                                                        Request
                                                        GET /roots/dstrootcax3.p7c HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        User-Agent: Microsoft-CryptoAPI/10.0
                                                        Host: apps.identrust.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        X-XSS-Protection: 1; mode=block
                                                        Strict-Transport-Security: max-age=15768000
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-Content-Type-Options: nosniff
                                                        Content-Security-Policy: default-src 'self' *.identrust.com
                                                        Last-Modified: Mon, 20 Jun 2022 20:24:00 GMT
                                                        ETag: "37d-5e1e6e25c9800"
                                                        Accept-Ranges: bytes
                                                        Content-Length: 893
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: sameorigin
                                                        Content-Type: application/pkcs7-mime
                                                        Cache-Control: max-age=3600
                                                        Expires: Wed, 14 Sep 2022 18:56:44 GMT
                                                        Date: Wed, 14 Sep 2022 17:56:44 GMT
                                                        Connection: keep-alive
                                                      • flag-nl
                                                        GET
                                                        https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                                        msedge.exe
                                                        Remote address:
                                                        20.86.249.62:443
                                                        Request
                                                        GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: application/x-patch-bsdiff, application/octet-stream
                                                        Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                                        If-None-Match: "637811103879324684"
                                                        User-Agent: SmartScreen/281479409565696
                                                        Host: smartscreen-prod.microsoft.com
                                                        Response
                                                        HTTP/1.1 304 Not Modified
                                                        Cache-Control: max-age=86400
                                                        Content-Length: 0
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:44 GMT
                                                        Connection: close
                                                      • flag-ie
                                                        POST
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/download/2
                                                        msedge.exe
                                                        Remote address:
                                                        20.67.219.150:443
                                                        Request
                                                        POST /api/browser/edge/download/2 HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Content-Type: application/json
                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiRndRWE0xSGZCaUU9Iiwia2V5IjoiaXJ2ajZlOE5pY05HcVNyR1Bydng5UT09In0=
                                                        User-Agent: SmartScreen/281479409565696
                                                        Content-Length: 1710
                                                        Host: nav.smartscreen.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=0, private
                                                        Content-Length: 824
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:44 GMT
                                                        Connection: close
                                                      • flag-ie
                                                        POST
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/download/2
                                                        msedge.exe
                                                        Remote address:
                                                        20.67.219.150:443
                                                        Request
                                                        POST /api/browser/edge/download/2 HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Content-Type: application/json
                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiYmQyUEozbkQ2eTg9Iiwia2V5IjoicjN4OTV4WGxDQUFnUU9YRENrTmhodz09In0=
                                                        User-Agent: SmartScreen/281479409565696
                                                        Content-Length: 1710
                                                        Host: nav.smartscreen.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: max-age=0, private
                                                        Content-Length: 824
                                                        Content-Type: application/json; charset=utf-8
                                                        Server: Microsoft-HTTPAPI/2.0
                                                        X-SmartScreen-Flight-Vector: EnableNsHumorMatch,enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                                        Date: Wed, 14 Sep 2022 17:56:44 GMT
                                                        Connection: close
                                                      • flag-us
                                                        DNS
                                                        edge.microsoft.com
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        edge.microsoft.com
                                                        IN A
                                                        Response
                                                        edge.microsoft.com
                                                        IN CNAME
                                                        edge-microsoft-com.dual-a-0036.a-msedge.net
                                                        edge-microsoft-com.dual-a-0036.a-msedge.net
                                                        IN CNAME
                                                        dual-a-0036.a-msedge.net
                                                        dual-a-0036.a-msedge.net
                                                        IN A
                                                        204.79.197.239
                                                        dual-a-0036.a-msedge.net
                                                        IN A
                                                        13.107.21.239
                                                      • flag-us
                                                        DNS
                                                        dns.google
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        dns.google
                                                        IN A
                                                        Response
                                                        dns.google
                                                        IN A
                                                        8.8.8.8
                                                        dns.google
                                                        IN A
                                                        8.8.4.4
                                                      • flag-us
                                                        GET
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:443
                                                        Request
                                                        GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                                        host: dns.google
                                                        accept: application/dns-message
                                                        accept-language: *
                                                        user-agent: Chrome
                                                        accept-encoding: identity
                                                      • flag-us
                                                        GET
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:443
                                                        Request
                                                        GET /dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                                        host: dns.google
                                                        accept: application/dns-message
                                                        accept-language: *
                                                        user-agent: Chrome
                                                        accept-encoding: identity
                                                      • flag-us
                                                        GET
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:443
                                                        Request
                                                        GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                                        host: dns.google
                                                        accept: application/dns-message
                                                        accept-language: *
                                                        user-agent: Chrome
                                                        accept-encoding: identity
                                                      • flag-us
                                                        GET
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:443
                                                        Request
                                                        GET /dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                                        host: dns.google
                                                        accept: application/dns-message
                                                        accept-language: *
                                                        user-agent: Chrome
                                                        accept-encoding: identity
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: Y7/+dPKCg0+OPHHgf5Uv/w==
                                                        last-modified: Fri, 09 Sep 2022 00:57:41 GMT
                                                        etag: 0x8DA91FE4C308A7C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 8eb0763b-501e-0035-0710-c485e3000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 6445
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c5b1
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: VrXpO/sHi57vK6QdtSHqmw==
                                                        last-modified: Mon, 12 Sep 2022 20:05:18 GMT
                                                        etag: 0x8DA94FA1DB5A3B2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f4a64d0d-501e-0057-0b1b-c70a7d000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 77526
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c6d4
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: BgbbN2ce5WxxlchLAM7xjw==
                                                        last-modified: Mon, 12 Sep 2022 20:05:17 GMT
                                                        etag: 0x8DA94FA1D1356A2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f6848f60-a01e-0048-251f-c78ab6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 14978
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c7e7
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/statics/icons/favicon_newtabpage.png
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /statics/icons/favicon_newtabpage.png HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1
                                                        Response
                                                        HTTP/2.0 200
                                                        accept-ranges: bytes
                                                        content-type: image/png
                                                        etag: "bed4a7cc95f6106c7a3d46d2b50cb3f8:1614709529.490117"
                                                        last-modified: Tue, 02 Mar 2021 18:25:29 GMT
                                                        server: AkamaiNetStorage
                                                        unused62: 8096267
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 373
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c97b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=31536000
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/news/feed/pages/ntp?activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/news/feed/pages/ntp?activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        muid: A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        content-encoding: br
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: AnonymousMuid
                                                        ddd-tmpl: MyFeed;WasRecoNewUser:1;tmpl-esp-shopping:1;PageViewCount0;IsRandomized;MoneyInfo-18;UsingClientIpUserProfile:1;SportsMatch-23;WeatherSummary-9;HasClientIpUserProfile:1;ClientIpFallbackCohort:C_W;TileID:u179;IMArticleNegUser:0;FixIds:0;TrafficDelays-4;ShoppingCard-14;Static:1;RR:0;ULatLon52.31:4.94
                                                        ddd-feednewsitemcount: 48
                                                        x-wpo-activityid: 23D774D9-6ACD-4EF2-BE5E-F6A01427634C|2022-09-14T17:56:52Z|NEU1
                                                        ddd-featureset: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:UwAA;
                                                        ddd-servername: 10C7D08D702D
                                                        ddd-storeentrytimeutc: 9/14/2022 5:56:51 PM
                                                        ddd-activityid: 23d774d9-6acd-4ef2-be5e-f6a01427634c
                                                        ddd-datastore: News_PageFeedDataStore
                                                        ddd-storeexecutionlatency: 00:00:00.5155171
                                                        ddd-strategyid: News_PageFeedReadStrategy
                                                        ddd-strategyexecutionlatency: 00:00:00.5155923
                                                        onewebservicelatency: 517
                                                        x-msedge-responseinfo: 517
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: 23d774d9-6acd-4ef2-be5e-f6a01427634c|2022-09-14T17:56:52.1176648Z|fabric:/ntpfeed|NEU1|_NtpFeed1_78
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: D01CBDEF26534031B651899EC8FB888F Ref B: AMBEDGE0818 Ref C: 2022-09-14T17:56:51Z
                                                        expires: Wed, 14 Sep 2022 17:56:52 GMT
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-length: 42171
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ce55
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: private, max-age=0
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 58
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/weathermapdata/1/static/svg/72/v2/card/MostlyCloudyDayV2.svg
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /weathermapdata/1/static/svg/72/v2/card/MostlyCloudyDayV2.svg HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: image/svg+xml
                                                        content-md5: Iy6sV+1RLqolgnratvkxcA==
                                                        last-modified: Tue, 24 May 2022 11:16:03 GMT
                                                        etag: 0x8DA3D76CA63021A
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 789cec9b-e01e-0006-1538-71154a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        access-control-allow-origin: *
                                                        content-encoding: gzip
                                                        content-length: 1086
                                                        expires: Tue, 11 Oct 2022 15:18:56 GMT
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d501
                                                        cache-control: public, max-age=2592000
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/weathermapdata/1/static/svg/72/v2/card/MostlyCloudyNightV2.svg
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /weathermapdata/1/static/svg/72/v2/card/MostlyCloudyNightV2.svg HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: image/svg+xml
                                                        content-md5: VCtth212xLXG7+OPyYCJ/w==
                                                        last-modified: Tue, 24 May 2022 11:16:03 GMT
                                                        etag: 0x8DA3D76CA63021A
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 7bea353b-601e-0055-7a38-71367e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        access-control-allow-origin: *
                                                        content-encoding: gzip
                                                        content-length: 1224
                                                        expires: Mon, 10 Oct 2022 15:48:09 GMT
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d507
                                                        cache-control: public, max-age=2592000
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/partlysunny_day.jpg
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /weathermapdata/1/static/background/v2.0/jpg/partlysunny_day.jpg HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: image/jpeg
                                                        content-md5: zEvYWVPMd/LDuTKJwU6wGw==
                                                        last-modified: Fri, 29 Jul 2022 09:12:46 GMT
                                                        etag: 0x8DA714280B56FE6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 0bc91105-601e-0027-2c8d-ad3131000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        access-control-allow-origin: *
                                                        content-encoding: gzip
                                                        expires: Fri, 07 Oct 2022 14:15:27 GMT
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-length: 5314
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d622
                                                        cache-control: public, max-age=2592000
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /weathermapdata/1/static/background/v2.0/jpg/sunny.jpg HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: image/jpeg
                                                        content-md5: cqxTyRjzWnOAkxfsRuKFlA==
                                                        last-modified: Tue, 17 Aug 2021 10:15:39 GMT
                                                        etag: 0x8D96167F6CB9DB1
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 93a3bcd2-701e-004c-156d-0ef966000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        access-control-allow-origin: *
                                                        content-encoding: gzip
                                                        content-length: 1608
                                                        unused62: 8096267
                                                        expires: Wed, 05 Oct 2022 14:14:16 GMT
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d629
                                                        cache-control: public, max-age=2592000
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        cookie: _SS=SID=00
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: image/gif
                                                        content-md5: 0EA3eCUvECcuDWLgvwY2+Q==
                                                        last-modified: Tue, 26 Jul 2022 07:10:48 GMT
                                                        etag: 0x8DA6ED5F77CE083
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 584af4de-301e-00f1-4c28-a13fd8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        access-control-allow-origin: *
                                                        content-encoding: gzip
                                                        expires: Wed, 21 Sep 2022 19:43:46 GMT
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-length: 223818
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e5a5
                                                        cache-control: public, max-age=2592000
                                                        timing-allow-origin: *
                                                        server-timing: 49
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /weathermapdata/1/static/weatherEplant/bubble/32x32.png HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: no-cors
                                                        sec-fetch-dest: image
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        cookie: USRLOC=
                                                        cookie: OptanonConsent=isGpcEnabled=0&datestamp=Wed+Sep+14+2022+19%3A56%3A49+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=f76cb537-6741-41ab-adf4-fa6af3c7db88&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                                        cookie: _SS=SID=00
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: image/png
                                                        content-md5: B1C+HDCYvtchdeC81gjRGw==
                                                        last-modified: Tue, 28 Sep 2021 02:11:32 GMT
                                                        etag: 0x8D982254A479430
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 8267de8a-101e-0091-1a29-3a0ce4000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        access-control-allow-origin: *
                                                        content-encoding: gzip
                                                        content-length: 1986
                                                        unused62: 8096267
                                                        expires: Tue, 11 Oct 2022 16:09:18 GMT
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e991
                                                        cache-control: public, max-age=2592000
                                                        timing-allow-origin: *
                                                        server-timing: 33
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.f33a80db8d3daccc732f.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/vendors.f33a80db8d3daccc732f.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 23288
                                                        content-md5: bG9Lq3fEHueFMDspRERWPQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:34 GMT
                                                        etag: 0x8DA95AF5745DEC2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 4d8c78f6-101e-00c9-3e10-c8facf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c5b2
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 33
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.a36d9b8292a7a830a618.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/microsoft.a36d9b8292a7a830a618.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 80581
                                                        content-md5: h0jTrsdecsLjqccscOQJlg==
                                                        last-modified: Tue, 13 Sep 2022 02:17:33 GMT
                                                        etag: 0x8DA952E1E121812
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6cd62705-b01e-00bb-287b-c75ecb000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c5b3
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 33
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/common.588f43b41fcd6fd9080e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/common.588f43b41fcd6fd9080e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 232413
                                                        content-md5: CfqwPzwac/7NvE4r4dtrqw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:48 GMT
                                                        etag: 0x8DA95AF5F8F9A8C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e9977fd6-601e-0082-2798-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c5f6
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json
                                                        content-md5: r7mh/7URLmEu+g0rwicZlg==
                                                        last-modified: Fri, 09 Sep 2022 23:53:14 GMT
                                                        etag: 0x8DA92BE75F5A52C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 35d42615-401e-003f-5989-c5afa1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 1503
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c608
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.b681bea30f382641a34c.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experience.b681bea30f382641a34c.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 36670
                                                        content-md5: vKlqL6OryUv7vsqHM+QUrQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:42 GMT
                                                        etag: 0x8DA95AF5C3AD2C8
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad748912-001e-0104-6898-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c62f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json
                                                        content-md5: 6ONjmBOdHHZakgVMvszI8A==
                                                        last-modified: Fri, 09 Sep 2022 23:53:15 GMT
                                                        etag: 0x8DA92BE76AE1068
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a294ebe5-601e-0086-0ea7-c64fbf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 18200
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c7d6
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json
                                                        content-md5: AiX/meRydA2i5/EidiP9EA==
                                                        last-modified: Mon, 12 Sep 2022 20:05:18 GMT
                                                        etag: 0x8DA94FA1D92DC4C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2895c58e-601e-004f-3f52-c7927a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 39019
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c7dc
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json
                                                        content-md5: AJdDbL1JQ/gyq5yBloy2oA==
                                                        last-modified: Fri, 09 Sep 2022 12:13:44 GMT
                                                        etag: 0x8DA925CBE10BA3C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ab74153f-b01e-0026-4483-c4c9ab000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 2942
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c92a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json
                                                        content-md5: kovU8FjDzh/SC+UP508c2A==
                                                        last-modified: Tue, 13 Sep 2022 19:53:54 GMT
                                                        etag: 0x8DA95C1B020DD9B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 8c904a53-001e-003b-0e05-c8440d000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 11812
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c92c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json
                                                        content-md5: yzAZBWkftRV1wIDl+iOMtQ==
                                                        last-modified: Fri, 09 Sep 2022 12:13:44 GMT
                                                        etag: 0x8DA925CBDA55A97
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2522571f-b01e-0026-7395-c4c9ab000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 2120
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c92d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: text/css
                                                        content-md5: 5PiOOvIRvZ6iA9I8sLJh1Q==
                                                        last-modified: Tue, 13 Sep 2022 19:53:54 GMT
                                                        etag: 0x8DA95C1B012ADF6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b2276ffe-f01e-0089-2058-c8705c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-length: 4135
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c930
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        cache-control: public, max-age=1209600
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.60e1c1965050fe39aaa0.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/topicData.60e1c1965050fe39aaa0.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 19437
                                                        content-md5: 0SkdSdi1lSrAgY62MVcEgQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:45 GMT
                                                        etag: 0x8DA95AF5DB6174F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e9978fbe-601e-0082-0598-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c93b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.b2789f3fdb8a5dd7ffa9.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/feed-navigation-header.b2789f3fdb8a5dd7ffa9.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 43778
                                                        content-md5: EuhP3rHGw23USTrtd1gxdQ==
                                                        last-modified: Mon, 12 Sep 2022 17:50:46 GMT
                                                        etag: 0x8DA94E752690618
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 7cc8cb37-701e-000f-67d0-c68487000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c9f8
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 33
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.d19a7f7758eb28fdbb70.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.d19a7f7758eb28fdbb70.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 74579
                                                        content-md5: +pBvYzL31MsfhKjK8PDsDQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:52 GMT
                                                        etag: 0x8DA95AF61F40B3B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e99792f7-601e-0082-5298-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8c9fd
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 33
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/pivot-content-wc.8ecd1c52e34c5f3c7da8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/pivot-content-wc.8ecd1c52e34c5f3c7da8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 323920
                                                        content-md5: 5v6f6YKjHb2ffqu2jXw8tQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:43 GMT
                                                        etag: 0x8DA95AF5CC105EF
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72c22cec-401e-00e8-2398-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ca01
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 33
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.a661da04d460be345878.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.a661da04d460be345878.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 11775
                                                        content-md5: nDyfuJnjHRrTJ/QBNc4OAw==
                                                        last-modified: Mon, 12 Sep 2022 17:51:26 GMT
                                                        etag: 0x8DA94E76A0AB73E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 14375c8a-701e-00a7-7fd0-c61af0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:50 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ca69
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_experiences-constants_dist_ZoomStyles_js-libs_experiences-web-component-super-feed_dist_-5eb98d.253d91f9c3396369f7c9.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_experiences-constants_dist_ZoomStyles_js-libs_experiences-web-component-super-feed_dist_-5eb98d.253d91f9c3396369f7c9.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 63256
                                                        content-md5: ShZe6OAjDWbdwX6Am04Pww==
                                                        last-modified: Tue, 13 Sep 2022 17:42:43 GMT
                                                        etag: 0x8DA95AF5CC9B739
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e997a070-601e-0082-0998-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:51 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8cc22
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.2b79f3c18e462d9bb304.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/grid-view-feed.2b79f3c18e462d9bb304.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 20561
                                                        content-md5: 8H13FqAQODo3egwrgUahEA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:41 GMT
                                                        etag: 0x8DA95AF5BBF9A66
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72c24899-401e-00e8-7498-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:51 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8cc28
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 401
                                                        content-length: 48
                                                        content-type: application/json; charset=utf-8
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: Unknown
                                                        onewebservicelatency: 0
                                                        x-msedge-responseinfo: 0
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: ecd1ae0c-84f9-4b5a-b834-0589e67929a8|2022-09-14T17:56:51.3127545Z|fabric:/msn|NEU1|_News_26
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: BAD7E3A3C6E645C690AAB59DC8C8B1D9 Ref B: DUS30EDGE0321 Ref C: 2022-09-14T17:56:51Z
                                                        date: Wed, 14 Sep 2022 17:56:51 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ccaf
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=300
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: Unknown
                                                        ddd-tmpl: Static:1
                                                        ddd-servername: 484905A6E12C
                                                        ddd-storeentrytimeutc: 09/14/2022 17:56:51
                                                        ddd-activityid: 91ddc034-b4f4-45ed-85cf-727734c2b92a
                                                        ddd-datastore: MSN_Topics
                                                        ddd-storeexecutionlatency: 00:00:00.0020676
                                                        ddd-strategyid: MSN_TopicsReadStrategy
                                                        ddd-strategyexecutionlatency: 00:00:00.0020815
                                                        onewebservicelatency: 2
                                                        x-msedge-responseinfo: 2
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: 91ddc034-b4f4-45ed-85cf-727734c2b92a|2022-09-14T17:56:51.3341908Z|fabric:/msn|NEU1|_News_86
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: D3C0D68ABE3F43AA874A2C65C5D3515D Ref B: AMS04EDGE3112 Ref C: 2022-09-14T17:56:51Z
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:51 GMT
                                                        content-length: 942
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ccb6
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=300
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        OPTIONS
                                                        https://assets.msn.com/service/news/feed/pages/ntp?activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        OPTIONS /service/news/feed/pages/ntp?activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
                                                        host: assets.msn.com
                                                        accept: */*
                                                        access-control-request-method: GET
                                                        access-control-request-headers: muid
                                                        origin: https://ntp.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        sec-fetch-mode: cors
                                                        sec-fetch-site: same-site
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: text/html
                                                        content-length: 2
                                                        expires: Wed, 14 Sep 2022 17:56:51 GMT
                                                        date: Wed, 14 Sep 2022 17:56:51 GMT
                                                        access-control-max-age: 300
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8cddb
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,X-Statics-Fallback,X-FD-RevIP,X-FD-ClientIP,s-xbox-token,X-Client-Data,x-fd-features,Akamai-Request-BC
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,X-Statics-Fallback,X-FD-RevIP,X-FD-ClientIP,s-xbox-token,X-Client-Data,x-fd-features
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=300
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 49
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 13259
                                                        content-md5: HK7K9ddrBqCi4sQF9Yddhw==
                                                        last-modified: Fri, 02 Sep 2022 16:34:29 GMT
                                                        etag: 0x8DA8D0101DF258A
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3408dcb2-d01e-0041-7784-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:51 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8cf7a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 57
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.c8c4f3ef7ffbd06a565a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/weather-data-connector.c8c4f3ef7ffbd06a565a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 51142
                                                        content-md5: 2N0/iVHDuGaihVXWA/zJLw==
                                                        last-modified: Fri, 09 Sep 2022 18:00:14 GMT
                                                        etag: 0x8DA928D255634CC
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2bd76162-e01e-009a-2d76-c4e4fa000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d1cf
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 63
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.01649bd297cadeb2de57.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/traffic-card-wc.01649bd297cadeb2de57.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 126381
                                                        content-md5: 2ImB4Tu1SV+913dOf8Q06w==
                                                        last-modified: Tue, 13 Sep 2022 17:42:29 GMT
                                                        etag: 0x8DA95AF545C9A33
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72c31706-401e-00e8-4d98-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d1d3
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 63
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_BannerRainStop_svg-libs_icons-wc_-a9cdcf.1a349a377bb892afea75.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_BannerRainStop_svg-libs_icons-wc_-a9cdcf.1a349a377bb892afea75.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 83737
                                                        content-md5: AVDx9OAb+CoHdgTADwlgzw==
                                                        last-modified: Mon, 12 Sep 2022 17:51:21 GMT
                                                        etag: 0x8DA94E76719AB31
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 14376423-701e-00a7-1ed0-c61af0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d1e1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 63
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 40074
                                                        content-md5: KDoz+blRjgmUQuQyJjhEJw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:33 GMT
                                                        etag: 0x8DA95AF5712EF5D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e998122d-601e-0082-5598-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d2d4
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.0caa7c7f4ddf9088076c.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.0caa7c7f4ddf9088076c.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 401
                                                        content-length: 48
                                                        content-type: application/json; charset=utf-8
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: Unknown
                                                        onewebservicelatency: 0
                                                        x-msedge-responseinfo: 0
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: acacaed1-5fcf-4ccf-98af-a7dfc3f67460|2022-09-14T17:56:52.4404485Z|fabric:/msn|NEU1|_News1_43
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: A1F7CB4FC70C4688BF83DFA5194D6B64 Ref B: AMS04EDGE2714 Ref C: 2022-09-14T17:56:52Z
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d2d1
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=300
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.496e97d585c80ed2bb71.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.496e97d585c80ed2bb71.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2125
                                                        content-md5: w/u7vmrtyPASrFlIvUiqdg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:31 GMT
                                                        etag: 0x8DA8D01030A5A41
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 45615eac-101e-005d-3684-c1b1b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d4d1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.befd0f06c0995c8adb0d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.befd0f06c0995c8adb0d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2049
                                                        content-md5: Mbm90df9pCNCGX0FBi3oew==
                                                        last-modified: Fri, 02 Sep 2022 16:33:56 GMT
                                                        etag: 0x8DA8D00EE68A6F0
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c508f87a-101e-0025-4587-c11ba1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d53d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.0365776b58b21a90d27b.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.0365776b58b21a90d27b.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2910
                                                        content-md5: R5eC+rUV1vwd9+gPu93fHA==
                                                        last-modified: Fri, 02 Sep 2022 16:33:56 GMT
                                                        etag: 0x8DA8D00EE91108F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3409ce12-d01e-0041-7884-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:52 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d57c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 401
                                                        content-length: 48
                                                        content-type: application/json; charset=utf-8
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: Unknown
                                                        onewebservicelatency: 0
                                                        x-msedge-responseinfo: 0
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: 8bce2078-4c22-4c03-a733-f99429e53a12|2022-09-14T17:56:53.3458135Z|fabric:/msn|NEU1|_News_89
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: BAC0C2CE975D47F18A345783ECB47088 Ref B: DUS30EDGE0407 Ref C: 2022-09-14T17:56:53Z
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d803
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=300
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 66
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.d5e36d417fbdbd8a1cdd.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/coachmark-wc.d5e36d417fbdbd8a1cdd.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10006
                                                        content-md5: cAofN8gHrNws2RnBnj2T/A==
                                                        last-modified: Mon, 12 Sep 2022 17:51:12 GMT
                                                        etag: 0x8DA94E761C56656
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 83f07ae5-b01e-0057-06d0-c6bfa5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d847
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 66
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.1b6483f504f118e5a038.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/conditionalBannerWC.1b6483f504f118e5a038.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2814
                                                        content-md5: tgbcYphPyLr02z3YcD1cfw==
                                                        last-modified: Fri, 02 Sep 2022 16:34:25 GMT
                                                        etag: 0x8DA8D00FFBA4C34
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 340a322f-d01e-0041-7384-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d84d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 66
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/content/v1/cms/api/amp/Document/BBGgoUg
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /content/v1/cms/api/amp/Document/BBGgoUg HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        last-modified: Mon, 12 Sep 2022 21:33:37 GMT
                                                        etag: W/"739"
                                                        server: Microsoft-HTTPAPI/2.0
                                                        x-cms-documentstoragetier: Cache
                                                        x-cms-documentid: BBGgoUg
                                                        x-cms-version: 312
                                                        x-cms-state: Published
                                                        x-cms-tenant: amp
                                                        x-cms-type: list
                                                        x-cms-executiontimeinmilliseconds: 0
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                                        appex-activity-id: 2c906009-5313-44a8-a129-bf042dfa9769
                                                        x-trace-context: {"ActivityId":"2c906009-5313-44a8-a129-bf042dfa9769"}
                                                        ms-cv: KQM7D7vBWU6Nk/RaDQLqOg.0
                                                        x-cms-servicelocation: eastus:0
                                                        content-encoding: gzip
                                                        cache-control: max-age=900
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-length: 2467
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d897
                                                        timing-allow-origin: *
                                                        server-timing: 43
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.9305f130c7791645a40a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.9305f130c7791645a40a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30888
                                                        content-md5: 4EMjtdfYbn/hK6wvu+033w==
                                                        last-modified: Fri, 09 Sep 2022 18:00:00 GMT
                                                        etag: 0x8DA928D1D010788
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ecadc592-201e-0086-0876-c4a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d996
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 57
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.e95f4d275ef3fa721c07.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.e95f4d275ef3fa721c07.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6296
                                                        content-md5: Viw2Gx3U8XsobKC07kBVww==
                                                        last-modified: Mon, 12 Sep 2022 17:50:58 GMT
                                                        etag: 0x8DA94E759B85B40
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 22d23487-101e-004d-7ad0-c60192000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d999
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 57
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.a9633126b0f7a971f0b5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/waffle-wc.a9633126b0f7a971f0b5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 9311
                                                        content-md5: zoiz9+YB2C3YbzeCoSFwHA==
                                                        last-modified: Tue, 06 Sep 2022 22:27:15 GMT
                                                        etag: 0x8DA9056F3E66279
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 43bd80b2-801e-00c8-12a7-c2d1cd000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8d99b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 57
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.2220de9e3268c2a6bf07.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/articleFre.2220de9e3268c2a6bf07.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 45835
                                                        content-md5: tIUEPfP3l4SUTaybC26Wig==
                                                        last-modified: Tue, 13 Sep 2022 17:42:28 GMT
                                                        etag: 0x8DA95AF53C79C15
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b27c17d4-c01e-0064-7798-c7e3b2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8da77
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 49
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.b104d2a1e17d16a81b8f.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/welcomeGreeting.b104d2a1e17d16a81b8f.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 69273
                                                        content-md5: 1ZnqK8UcPx2JblO2HNn7sw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:28 GMT
                                                        etag: 0x8DA95AF53B8AA2B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e997c85c-601e-0082-3a98-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dafa
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.8a2fb73ef11b71100780.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/notification-bell-wc.8a2fb73ef11b71100780.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 59193
                                                        content-md5: LGh+ddvQNzCriA6CrYMzFg==
                                                        last-modified: Mon, 12 Sep 2022 17:50:59 GMT
                                                        etag: 0x8DA94E75A1D9DDF
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 83f07bd4-b01e-0057-57d0-c6bfa5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8db03
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.2ee5cff5651c6ea3fb2e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/feedback.2ee5cff5651c6ea3fb2e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2192
                                                        content-md5: dLryhaEnLk1J75QoAYH+gw==
                                                        last-modified: Tue, 06 Sep 2022 22:27:30 GMT
                                                        etag: 0x8DA9056FC638478
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: d43110fd-101e-0061-153f-c264b8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8db05
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/content/v1/cms/api/amp/Document/BBOTMVt
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /content/v1/cms/api/amp/Document/BBOTMVt HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        last-modified: Thu, 25 Oct 2018 19:18:55 GMT
                                                        etag: W/"14"
                                                        x-cms-documentstoragetier: Cache
                                                        x-cms-documentid: BBOTMVt
                                                        x-cms-version: 4
                                                        x-cms-state: Published
                                                        x-cms-tenant: amp
                                                        x-cms-type: provider
                                                        x-cms-executiontimeinmilliseconds: 0
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                                        appex-activity-id: a95b6dbf-8cf9-4ff2-8da0-9daed31de563
                                                        x-trace-context: {"ActivityId":"a95b6dbf-8cf9-4ff2-8da0-9daed31de563"}
                                                        ms-cv: VRu6NPgokEuMFnokmWwCLw.0
                                                        x-cms-servicelocation: eastus:9
                                                        x-frame-options: deny
                                                        unused62: 8096267
                                                        content-encoding: gzip
                                                        cache-control: max-age=900
                                                        expires: Wed, 14 Sep 2022 18:11:53 GMT
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-length: 452
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8db08
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.2150272f31fc782dcbda.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/articleRelatedStories.2150272f31fc782dcbda.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30498
                                                        content-md5: hljy4IfN0rASDXKrRSv9aA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:31 GMT
                                                        etag: 0x8DA95AF5581B51C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a34cb8f1-301e-000b-5e99-c7288f000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8db24
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.88971f5a47317c6b575d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/articleTopComment.88971f5a47317c6b575d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 28091
                                                        content-md5: 6H72pCPT8iWTZ+byrMu33w==
                                                        last-modified: Mon, 12 Sep 2022 18:56:06 GMT
                                                        etag: 0x8DA94F072C436E3
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: aa8e95a1-b01e-0047-3eda-c60f87000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:53 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dbf0
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 46
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.54f91310fa97628feeca.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sign-in-control-wc.54f91310fa97628feeca.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6619
                                                        content-md5: cykL3blEYqKoSgaexjxOEg==
                                                        last-modified: Fri, 02 Sep 2022 16:33:48 GMT
                                                        etag: 0x8DA8D00E99872D2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 340bb071-d01e-0041-0a84-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dc23
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 46
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.eb6fed4632ad6209c28a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/office-leftrail.eb6fed4632ad6209c28a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 8351
                                                        content-md5: XldHv7bFZectGkfh+zFzvw==
                                                        last-modified: Fri, 09 Sep 2022 18:00:35 GMT
                                                        etag: 0x8DA928D32187602
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 5edbe157-b01e-00bb-240f-c65ecb000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dc4a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.30696502123168425126.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/breakingNewsWC.30696502123168425126.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4108
                                                        content-md5: lY7DcuoCWaa1cX8GM3q3Mg==
                                                        last-modified: Wed, 07 Sep 2022 22:11:27 GMT
                                                        etag: 0x8DA911DE8DF8A7E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3fed073a-001e-0104-12be-c3fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dc51
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.b40f299e2c08fcddaf93.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/autos-carousel.b40f299e2c08fcddaf93.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22547
                                                        content-md5: tAhMSXUhewYB6MNvzfW0Zg==
                                                        last-modified: Wed, 07 Sep 2022 22:11:21 GMT
                                                        etag: 0x8DA911DE564F00D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6098ae43-801e-005c-0f08-c39ab2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dce1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dwxz2
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /content/v1/cms/api/amp/Document/BB1dwxz2 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        last-modified: Tue, 26 Apr 2022 16:23:05 GMT
                                                        etag: W/"6"
                                                        server: Microsoft-HTTPAPI/2.0
                                                        x-cms-documentstoragetier: Cache
                                                        x-cms-documentid: BB1dwxz2
                                                        x-cms-version: 2
                                                        x-cms-state: Published
                                                        x-cms-tenant: amp
                                                        x-cms-type: provider
                                                        x-cms-executiontimeinmilliseconds: 2
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                                        appex-activity-id: 4ca5d8a3-6c57-4605-b0be-6cc4d41312ff
                                                        x-trace-context: {"ActivityId":"4ca5d8a3-6c57-4605-b0be-6cc4d41312ff"}
                                                        ms-cv: cyJPd8XhJ0CV9CxDiHLyAQ.0
                                                        x-cms-servicelocation: eastus:0
                                                        content-encoding: gzip
                                                        content-length: 733
                                                        cache-control: max-age=900
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dd5c
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.ff45a280b536aa61c8c3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/autosMarketplaceCard.ff45a280b536aa61c8c3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 44267
                                                        content-md5: W/8WhcqhcWo4MHKIWaDKFg==
                                                        last-modified: Mon, 12 Sep 2022 17:50:57 GMT
                                                        etag: 0x8DA94E759199A7D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: fdefde15-201e-0086-1dd0-c6a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ddcb
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.c01bb978b3e12a3742d5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/back-to-top-button.c01bb978b3e12a3742d5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2544
                                                        content-md5: EL7GLtPOEkBCBgFWH1XBPA==
                                                        last-modified: Fri, 09 Sep 2022 18:00:34 GMT
                                                        etag: 0x8DA928D31C3D2BD
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3f6370e0-801e-004c-1e01-c62a90000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8de7c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealth.ed8c196ceee1cea2fac1.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/bingHealth.ed8c196ceee1cea2fac1.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6142
                                                        content-md5: 9+adIt0PHj3dTBl7oiro+Q==
                                                        last-modified: Tue, 06 Sep 2022 22:27:19 GMT
                                                        etag: 0x8DA9056F5C38F15
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f0feaaf1-701e-0033-4d40-c2518f000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ded7
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.d7369bc0b26e99735bf9.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/bingHealthCard.d7369bc0b26e99735bf9.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 16495
                                                        content-md5: YpPfj6eBCWd9bt2JLsBCWQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:07 GMT
                                                        etag: 0x8DA8D00F4CD706E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 618dcf5b-101e-00a1-3eeb-bee0fc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8df10
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/bundler.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: Rn13OUhAa0zo87Cz/L6KuA==
                                                        last-modified: Fri, 02 Sep 2022 16:34:28 GMT
                                                        etag: 0x8DA8D0101999B42
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3df3753b-001e-00fc-7923-c05cd4000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-length: 3721
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8df99
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.fd06f7980cca3a8f8ef9.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/card-actions-wc.fd06f7980cca3a8f8ef9.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 33778
                                                        content-md5: gcZvKLtOi2vyKKHVInIHnQ==
                                                        last-modified: Mon, 12 Sep 2022 17:50:55 GMT
                                                        etag: 0x8DA94E75783099C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 7cc8d4b3-701e-000f-0ad0-c68487000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8dff0
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3219
                                                        content-md5: MbZAeIzfxLOSqP4Ah/iGGg==
                                                        last-modified: Fri, 09 Sep 2022 02:18:14 GMT
                                                        etag: 0x8DA92098CE9B9D5
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: bd399f15-c01e-0058-1c13-c436ba000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e031
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.2d82824fca4e1f6ef5c3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/ms-rewards-wc.2d82824fca4e1f6ef5c3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 18415
                                                        content-md5: 4d0cQlBV/u+glCiPvPhOQw==
                                                        last-modified: Fri, 02 Sep 2022 16:34:28 GMT
                                                        etag: 0x8DA8D0101772433
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6efe20fc-801e-009c-138a-c11ef6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e035
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.3ca1d3119ea536567dec.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/outlook-email-preview-wc.3ca1d3119ea536567dec.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10320
                                                        content-md5: sEr4tGfnNACLW5fnsQQR6A==
                                                        last-modified: Fri, 02 Sep 2022 01:55:33 GMT
                                                        etag: 0x8DA8C863926D91D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e90892e4-901e-0095-1c8a-be6de5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e039
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.78e69f7bf2aed0389bb0.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/feed-toggle-wc.78e69f7bf2aed0389bb0.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        last-modified: Thu, 08 Sep 2022 18:21:54 GMT
                                                        etag: W/"1884"
                                                        server: Microsoft-HTTPAPI/2.0
                                                        x-cms-documentstoragetier: Cache
                                                        x-cms-documentid: AA430z6
                                                        x-cms-version: 667
                                                        x-cms-state: Published
                                                        x-cms-tenant: amp
                                                        x-cms-type: article
                                                        x-cms-executiontimeinmilliseconds: 3
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                                        appex-activity-id: 39010d50-83e8-43d0-9029-0ce719e8938a
                                                        x-trace-context: {"ActivityId":"39010d50-83e8-43d0-9029-0ce719e8938a"}
                                                        ms-cv: /NV0DmYTq0GRTpxE/auUkA.0
                                                        x-cms-servicelocation: eastus:0
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-length: 1211
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e057
                                                        cache-control: max-age=30
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /breakingnews/v1/cms/api/amp/article/AA430z6 HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 39258
                                                        content-md5: RZW7M2Cccp+n5YEjT7a4bg==
                                                        last-modified: Tue, 13 Sep 2022 17:42:50 GMT
                                                        etag: 0x8DA95AF60B7C23E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad7a2de9-001e-0104-5f99-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e060
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.c9c36ddc72d68b1b42bb.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/casual-games-card.c9c36ddc72d68b1b42bb.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 401
                                                        content-length: 48
                                                        content-type: application/json; charset=utf-8
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: Unknown
                                                        onewebservicelatency: 0
                                                        x-msedge-responseinfo: 0
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: f8533769-6eab-4ae8-b975-c8a2b7aa7d8d|2022-09-14T17:56:54.6995039Z|fabric:/msn|NEU1|_News_9
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: C0EB4E4984564B69A7A4681C33DC86F0 Ref B: LON212050706009 Ref C: 2022-09-14T17:56:54Z
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e027
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=300
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.5f2651b6637ef576c36b.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/layout-toggle.5f2651b6637ef576c36b.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2007
                                                        content-md5: TdKq7+LSx0YmghL5SuyObg==
                                                        last-modified: Tue, 06 Sep 2022 22:27:19 GMT
                                                        etag: 0x8DA9056F5CD0392
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 65bb298e-e01e-005a-33a7-c260be000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e075
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.9e181e41841dff634975.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/pill-wc.9e181e41841dff634975.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6365
                                                        content-md5: YRis+xwEESko+wdmUfPKSA==
                                                        last-modified: Fri, 02 Sep 2022 16:33:59 GMT
                                                        etag: 0x8DA8D00F023354D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c2c57ac5-301e-00cb-3b89-c1accb000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e082
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 377
                                                        content-md5: 95Co5C+eF75DxGmBy94lJg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:21 GMT
                                                        etag: 0x8DA8D00FD024912
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: d8189d2d-a01e-00e6-0cec-c0e2e3000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0a5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.957d8c191539d6156874.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/RewardsData.957d8c191539d6156874.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4591
                                                        content-md5: raPMasQMp+J+BvMl20YTMw==
                                                        last-modified: Tue, 06 Sep 2022 22:27:29 GMT
                                                        etag: 0x8DA9056FC243ACE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 65badefc-e01e-005a-2ca7-c260be000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0b7
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.65cf44c2682cd05a9b25.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/category-data-connector.65cf44c2682cd05a9b25.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2186
                                                        content-md5: UNYn+brykaJypgAGoX5xEw==
                                                        last-modified: Fri, 09 Sep 2022 02:18:03 GMT
                                                        etag: 0x8DA92098664C213
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 603710be-101e-0035-3308-c4ab83000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0c3
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 727
                                                        content-md5: xaMVJF2bhqIlNPYqXaV6AA==
                                                        last-modified: Fri, 09 Sep 2022 18:00:37 GMT
                                                        etag: 0x8DA928D33607D42
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 5ed9ea3b-b01e-00bb-4c0f-c65ecb000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0c6
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.d775c457ab8a51170bc5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/toast-wc.d775c457ab8a51170bc5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 11271
                                                        content-md5: lrpujHcVFdJrV8ZbD3KIlw==
                                                        last-modified: Mon, 12 Sep 2022 17:50:52 GMT
                                                        etag: 0x8DA94E755AA7047
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 14375fc3-701e-00a7-6cd0-c61af0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0d6
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.01a786bfe6d1b9c25cce.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/weather-data-lazy-services.01a786bfe6d1b9c25cce.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3067
                                                        content-md5: ECLAXJqeMuQrgBMbL3uGZw==
                                                        last-modified: Tue, 06 Sep 2022 22:27:34 GMT
                                                        etag: 0x8DA9056FF2C270F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6b1565e1-301e-0027-719b-c24da5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0ee
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.0cd97d41865feaec78c6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.0cd97d41865feaec78c6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10909
                                                        content-md5: Vb6EgcYkwN1swZ3D0m82HA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:29 GMT
                                                        etag: 0x8DA95AF54B5F7A6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e997c9dc-601e-0082-6198-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e0ff
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.0394c58f04e4aa405861.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/clarity.0394c58f04e4aa405861.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 761
                                                        content-md5: pyql6tOWQ96U7r+njcRliQ==
                                                        last-modified: Fri, 09 Sep 2022 18:00:29 GMT
                                                        etag: 0x8DA928D2EBA1232
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ec8dbd39-b01e-0013-5d11-c6c0bc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e112
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/service/Finance/Exchanges?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-Peregrine&market=nl-nl&fdhead=prg-1sw-sa-kkcc1,prg-1sw-prepwr,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,1s-fcrypt,prg-1sw-ccqigf2,prg-1sw-pr2clarity,prg-1sw-pcfc,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-1sw-casual0,prg-1sw-sbn-mm,1s-rpssecautht,prg-1sw-p1wtrclm,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-1sw-aq3hc,prg-1sw-aq1h2c&ids=r6dwnt&wrapodata=false
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /service/Finance/Exchanges?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-Peregrine&market=nl-nl&fdhead=prg-1sw-sa-kkcc1,prg-1sw-prepwr,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,1s-fcrypt,prg-1sw-ccqigf2,prg-1sw-pr2clarity,prg-1sw-pcfc,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-1sw-casual0,prg-1sw-sbn-mm,1s-rpssecautht,prg-1sw-p1wtrclm,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-1sw-aq3hc,prg-1sw-aq1h2c&ids=r6dwnt&wrapodata=false HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/json; charset=utf-8
                                                        access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency
                                                        access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency
                                                        ddd-authenticatedwithjwtflow: False
                                                        ddd-usertype: Unknown
                                                        ddd-servername: 28EA62993ACF
                                                        ddd-storeentrytimeutc: 9/14/2022 5:56:31 PM
                                                        ddd-activityid: 8ec1466c-e883-475f-825e-ee1a539be73d
                                                        ddd-datastore: Finance_FinanceRedisCache
                                                        ddd-storeexecutionlatency: 00:00:00.0012389
                                                        ddd-strategyid: Finance_defaultReadStrategy
                                                        ddd-strategyexecutionlatency: 00:00:00.0022951
                                                        onewebservicelatency: 3
                                                        x-msedge-responseinfo: 3
                                                        x-fd-features: prg-1sw-prepwr,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fimdm,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wea-zoompv,prg-1sw-hdqueen,prg-queen2,prg-hurr-wx
                                                        x-fd-detection-corpnet: 0
                                                        x-fd-flight: wfeedsmuid3=prg-1sw-prepwr,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid19=prg-1sw-fimdm,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,prong2flyout6=prg-nosearchbox,4870=prg-1sw-hcnwc,49zi=prg-1sw-wxrvfd,49zo=prg-1sw-wxsrtlocal,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4bgo=prg-wea-zoompv,4cm9=prg-1sw-hdqueen,4cmd=prg-queen2,4czo=prg-hurr-wx
                                                        ddd-debugid: 8ec1466c-e883-475f-825e-ee1a539be73d|9/14/2022 5:56:31 PM|fabric:/finance|NEU2|_Finance_1842
                                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        x-msedge-ref: Ref A: 94725C30DE36414B993484DE1086B59A Ref B: AMBEDGE0817 Ref C: 2022-09-14T17:56:31Z
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-length: 1415
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e164
                                                        access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        x-as-suppresssetcookie: 1
                                                        cache-control: public, max-age=60
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 69153
                                                        content-md5: a22o3O1W1NwZhQQ8LGmOJg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:33 GMT
                                                        etag: 0x8DA8D01048F619C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 340a2c3a-d01e-0041-0b84-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:54 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e1d1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.dd82fdb18118af2ffcae.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/cold-start-wc.dd82fdb18118af2ffcae.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 26333
                                                        content-md5: Lf/vx5fm2JWjvlaPIbmfGg==
                                                        last-modified: Fri, 09 Sep 2022 02:17:47 GMT
                                                        etag: 0x8DA92097D11831D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: becde199-801e-00f4-37f3-c304c5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e258
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.6df6720d95b0ba2021ea.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/common-settings-edgenext.6df6720d95b0ba2021ea.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 25747
                                                        content-md5: iJldmlKLt3VVeoNmiTaDNg==
                                                        last-modified: Fri, 09 Sep 2022 18:00:01 GMT
                                                        etag: 0x8DA928D1E013AF6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 8a9ef17c-d01e-00d5-1977-c4bef4000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e2ff
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/content-group-card.01707a46ece75b8241e7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/content-group-card.01707a46ece75b8241e7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 50816
                                                        content-md5: zjLXa0QkhoIygdkRV47UhQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:37 GMT
                                                        etag: 0x8DA95AF59383D85
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b27b7cb1-c01e-0064-6d98-c7e3b2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e4f5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 65
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.a30700d7b832d8b2c68a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sticky-peek.a30700d7b832d8b2c68a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4318
                                                        content-md5: vD4pUyTOZacJwn0nyAMw7g==
                                                        last-modified: Mon, 12 Sep 2022 17:51:07 GMT
                                                        etag: 0x8DA94E75EC2347F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 7cc8d92f-701e-000f-5ed0-c68487000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e5d5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/daily-brief-wc.9bb645780e858a7a43c1.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/daily-brief-wc.9bb645780e858a7a43c1.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 5267
                                                        content-md5: Hb1bf/dB5QSCzRuZCJGXqg==
                                                        last-modified: Tue, 06 Sep 2022 22:27:29 GMT
                                                        etag: 0x8DA9056FC32697F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 319bda5c-701e-00e3-0840-c265e9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e5d9
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.d2019985b24531c7082d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/money-info-card-wc.d2019985b24531c7082d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                        origin: https://ntp.msn.com
                                                        sec-ch-ua-mobile: ?0
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: script
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 103157
                                                        content-md5: VybGMsu2+FeMBOW93dTfqg==
                                                        last-modified: Tue, 13 Sep 2022 17:42:43 GMT
                                                        etag: 0x8DA95AF5C989C66
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3c4ceb76-501e-0089-0698-c729de000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e614
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/default-browser-reclaim-banner.78cf5a33ccc429746c99.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/default-browser-reclaim-banner.78cf5a33ccc429746c99.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4753
                                                        content-md5: 7yZ+ydfvkOLWNBjm35NTxQ==
                                                        last-modified: Tue, 06 Sep 2022 22:27:15 GMT
                                                        etag: 0x8DA9056F38C68D1
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 43bca40d-801e-00c8-19a7-c2d1cd000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e663
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/DefaultBrowserReclaimData.8abfe95ed5d89b77eb4c.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/DefaultBrowserReclaimData.8abfe95ed5d89b77eb4c.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 218
                                                        content-md5: NR6XYmO4W1tDoXWj+z+niQ==
                                                        last-modified: Fri, 02 Sep 2022 16:33:47 GMT
                                                        etag: 0x8DA8D00E8F76872
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 340c4e49-d01e-0041-1a84-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e69c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/dev-tools.2cb0c0dafbfe259c81f6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/dev-tools.2cb0c0dafbfe259c81f6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 9606
                                                        content-md5: zpe2xHBUHCV2BfCmPqyzQA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:36 GMT
                                                        etag: 0x8DA95AF5896E525
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad7a2f63-001e-0104-7199-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e725
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/edge-shopping.d1447dfba88a3fc3266e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/edge-shopping.d1447dfba88a3fc3266e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 8665
                                                        content-md5: +TdDV42nWLQAYZBo2KGz1w==
                                                        last-modified: Wed, 07 Sep 2022 22:11:28 GMT
                                                        etag: 0x8DA911DE96A02ED
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 40644876-501e-00dd-3fbd-c3e6e5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e791
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextPage.constants.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/EdgeNextPage.constants.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: nXbL4jSaEHnr/kaAFVdYkA==
                                                        last-modified: Fri, 09 Sep 2022 18:00:04 GMT
                                                        etag: 0x8DA928D1FBC3E7D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 9864830f-d01e-00c5-15a0-c60ed6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:55 GMT
                                                        content-length: 440
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e80f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: MqsWe5UNBK5UhlUMrexxyw==
                                                        last-modified: Fri, 09 Sep 2022 18:00:38 GMT
                                                        etag: 0x8DA928D33A4F648
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 393f4ebe-101e-004d-3b13-c60192000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-length: 400
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e850
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 43
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextTelemetry.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/EdgeNextTelemetry.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: roxQ//e2GO/FPLfyAwcgMA==
                                                        last-modified: Fri, 02 Sep 2022 16:34:00 GMT
                                                        etag: 0x8DA8D00F0A65BCF
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: fe35196c-801e-00a0-2ec5-c1cbfe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-length: 2430
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e881
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-card.908ed635bdf6c70bddc4.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/esports-card.908ed635bdf6c70bddc4.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30111
                                                        content-md5: cn6tlpD+hFgYYvlQKS+DWQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:33 GMT
                                                        etag: 0x8DA95AF56BF8477
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad7a2ffc-001e-0104-5b99-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e8d7
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-streams-card.bc18bac650a6c6983f3d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/esports-streams-card.bc18bac650a6c6983f3d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 17838
                                                        content-md5: e6o9LVNKWYccp0P2R5Kf6w==
                                                        last-modified: Mon, 12 Sep 2022 18:55:46 GMT
                                                        etag: 0x8DA94F066EB6F45
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: aa8e9842-b01e-0047-73da-c60f87000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8e989
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 214
                                                        content-md5: i0LNxXwQ7ssfddpNK+qu8g==
                                                        last-modified: Fri, 02 Sep 2022 16:33:55 GMT
                                                        etag: 0x8DA8D00EDF1DAAE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3fba4920-f01e-00c7-5b84-c158d2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ea81
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 46
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.0973e67ac7cf36b29cb9.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.0973e67ac7cf36b29cb9.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2517
                                                        content-md5: +BEzT7LNgyuvEW5NuhRCUA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:42 GMT
                                                        etag: 0x8DA95AF5BFFF544
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad7a30b6-001e-0104-5f99-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ead4
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 48
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.3809bc1c4b3c6980854a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.3809bc1c4b3c6980854a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3384
                                                        content-md5: tEim323Z5q3GII4yX3DL8Q==
                                                        last-modified: Tue, 13 Sep 2022 17:42:46 GMT
                                                        etag: 0x8DA95AF5EA499D9
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 71c5ca17-701e-009b-2c61-c8cff8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8eb41
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 48
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.e50871ebc6df2ff6f587.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.e50871ebc6df2ff6f587.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3076
                                                        content-md5: bgcIRM1DdpVsY88YT0Zu4g==
                                                        last-modified: Tue, 13 Sep 2022 17:42:43 GMT
                                                        etag: 0x8DA95AF5C87D5F2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c6741afe-c01e-00e0-0861-c818ef000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8eb8d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 48
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.ae9497af3f64232277a7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.ae9497af3f64232277a7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1511
                                                        content-md5: LwDEvFGmfJk/iTIOfUOYGQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:20 GMT
                                                        etag: 0x8DA8D00FC969EBD
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 239299d3-c01e-0098-569f-c1b2fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ebe2
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 47
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback-dialog.e011b2393a02640ecf48.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/feedback-dialog.e011b2393a02640ecf48.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 26843
                                                        content-md5: XQSrEVuu14remTdGaXg6sg==
                                                        last-modified: Tue, 13 Sep 2022 17:42:52 GMT
                                                        etag: 0x8DA95AF6215980E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad7a315c-001e-0104-5299-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:56 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ede4
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 46
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/FeedNavHeaderData.599a3827c3bf66e36e86.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/FeedNavHeaderData.599a3827c3bf66e36e86.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 418
                                                        content-md5: BpniHyt1iePksiFe666iAg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:25 GMT
                                                        etag: 0x8DA8D00FF956478
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 455ea5cd-101e-005d-2284-c1b1b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8eecd
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/FontUtility.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/FontUtility.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: ViYo4OFvRKjsLf6QTbO9ug==
                                                        last-modified: Fri, 02 Sep 2022 16:34:26 GMT
                                                        etag: 0x8DA8D0100531A5C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a784933f-b01e-00c3-6fff-bef4da000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        content-length: 937
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ef30
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/game-card.3df79f3f84e372b15812.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/game-card.3df79f3f84e372b15812.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 96597
                                                        content-md5: amlMWG0zl4qWL/e62YU/Iw==
                                                        last-modified: Tue, 06 Sep 2022 22:27:19 GMT
                                                        etag: 0x8DA9056F61E9A03
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3f7cdaae-d01e-00d5-4741-c2bef4000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ef86
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-compete-card.9249e29096f52bc35b2f.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-compete-card.9249e29096f52bc35b2f.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 33537
                                                        content-md5: tyNubGpKDkQIgPPgk9aPJw==
                                                        last-modified: Tue, 13 Sep 2022 02:17:31 GMT
                                                        etag: 0x8DA952E1CD1637E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2d6098c5-101e-00c9-0c17-c7facf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f093
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-match-card.d241386571e598d9aa4f.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-match-card.d241386571e598d9aa4f.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 27903
                                                        content-md5: CorTkbodnVlQieyy676mGg==
                                                        last-modified: Mon, 12 Sep 2022 17:51:10 GMT
                                                        etag: 0x8DA94E76075BF11
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 31341455-901e-00d1-2dd0-c612fc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f10c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-personalization-card.9cda3bbbb21990650d02.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-personalization-card.9cda3bbbb21990650d02.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 20890
                                                        content-md5: ZgNAm60DvkTEXpPTVrdFdg==
                                                        last-modified: Mon, 12 Sep 2022 17:51:19 GMT
                                                        etag: 0x8DA94E7662FBBA0
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 31341373-901e-00d1-63d0-c612fc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f1f5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.d369f298fa515f7ec6b1.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.d369f298fa515f7ec6b1.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 29652
                                                        content-md5: KsLmojzEySrVAjMP5K8Arg==
                                                        last-modified: Tue, 13 Sep 2022 02:17:29 GMT
                                                        etag: 0x8DA952E1BF8FE1F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2d609d60-101e-00c9-3e17-c7facf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f26d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recommended-card.dc0fc21b10e16d919228.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-recommended-card.dc0fc21b10e16d919228.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22923
                                                        content-md5: tzkOPqQL0OVYpMokM6cR2w==
                                                        last-modified: Mon, 12 Sep 2022 18:55:35 GMT
                                                        etag: 0x8DA94F060238527
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: aa8e991c-b01e-0047-3ada-c60f87000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f31f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-reddit-card.529fdd420320f7236c47.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-reddit-card.529fdd420320f7236c47.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30229
                                                        content-md5: Fj5AkNTK/lAwy7fW9rPuMg==
                                                        last-modified: Mon, 12 Sep 2022 17:51:01 GMT
                                                        etag: 0x8DA94E75B404854
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 07b84d6d-401e-0050-34d1-c66eab000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f3d4
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-rewards-card.31813de4fcc289a89045.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-rewards-card.31813de4fcc289a89045.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30983
                                                        content-md5: YaM16lTf3WwYNPCV6Vk+wQ==
                                                        last-modified: Mon, 12 Sep 2022 17:51:34 GMT
                                                        etag: 0x8DA94E76EDA4F3E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 83f294df-b01e-0057-1cd0-c6bfa5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:57 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f469
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-stream-card.fbe025d78e8ece6dd4ec.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-stream-card.fbe025d78e8ece6dd4ec.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30978
                                                        content-md5: AA+HtrP00PuCK/4HRgJN7A==
                                                        last-modified: Mon, 12 Sep 2022 17:51:21 GMT
                                                        etag: 0x8DA94E767340D21
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: fdf1a2c9-201e-0086-3bd0-c6a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f54b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-tournament-card.9077a3978d277a28ef63.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-tournament-card.9077a3978d277a28ef63.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 27358
                                                        content-md5: SyiGBwYOenT5NY3+L1D1YQ==
                                                        last-modified: Tue, 13 Sep 2022 02:17:36 GMT
                                                        etag: 0x8DA952E1FC1F898
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 092a06f2-601e-006e-7317-c7eda7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f5f5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-upcoming-card.37aa9a396df70c6a162e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-upcoming-card.37aa9a396df70c6a162e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 33321
                                                        content-md5: Od2nzEi6NjoNmGqiIGEIoA==
                                                        last-modified: Mon, 12 Sep 2022 17:50:52 GMT
                                                        etag: 0x8DA94E75618D961
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 83f2436f-b01e-0057-13d0-c6bfa5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f67d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-video-card.3cbd2d95f224690e7676.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/gaming-video-card.3cbd2d95f224690e7676.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 33461
                                                        content-md5: h6Vq3nYYQ+qic+7WPKOPiA==
                                                        last-modified: Mon, 12 Sep 2022 17:51:33 GMT
                                                        etag: 0x8DA94E76E52E397
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 07b81bf3-401e-0050-59d1-c66eab000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f853
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/general-elections.b85e2148373101f8e798.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/general-elections.b85e2148373101f8e798.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 14327
                                                        content-md5: 5cCG+fVKBIsHVDG/JbyVmQ==
                                                        last-modified: Tue, 06 Sep 2022 22:27:37 GMT
                                                        etag: 0x8DA905700C21BE6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 65baedaf-e01e-005a-59a7-c260be000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8f8db
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.c5a4e1c68f2f808f0b24.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.c5a4e1c68f2f808f0b24.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 5992
                                                        content-md5: mGLXucroPlSRJdU78Mer7w==
                                                        last-modified: Mon, 12 Sep 2022 18:55:45 GMT
                                                        etag: 0x8DA94F06684CD41
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: aa8e9a3f-b01e-0047-36da-c60f87000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fa64
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/health-tip-wc.92fd912820e798ee4525.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/health-tip-wc.92fd912820e798ee4525.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10145
                                                        content-md5: C1V2AONQvJrLOGiZzzTtjA==
                                                        last-modified: Tue, 13 Sep 2022 02:17:19 GMT
                                                        etag: 0x8DA952E161FE901
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 25d82b01-a01e-001a-037c-c7b3af000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fada
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/healthFitnessCarousel.5f81e5998be336c1c6b6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/healthFitnessCarousel.5f81e5998be336c1c6b6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22116
                                                        content-md5: Vx4B2PTCoYbrJXKD8VBj/g==
                                                        last-modified: Wed, 07 Sep 2022 22:11:35 GMT
                                                        etag: 0x8DA911DED84966B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3fed63f5-001e-0104-69be-c3fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:58 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fba2
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/holiday-effects.d440b7d0e6cc184bcb7a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/holiday-effects.d440b7d0e6cc184bcb7a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 13008
                                                        content-md5: 3pCYIM5naH5rd0AkHy8xVQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:27 GMT
                                                        etag: 0x8DA8D0101164DBE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3408a3e4-d01e-0041-5c84-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fc58
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/horizontal-nav.bfaa17a45743e76bd171.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/horizontal-nav.bfaa17a45743e76bd171.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 9624
                                                        content-md5: BwhRXvl3ipwX8nN3WPn5dQ==
                                                        last-modified: Tue, 13 Sep 2022 02:17:36 GMT
                                                        etag: 0x8DA952E2009CC4F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 188969af-301e-0063-607c-c732bc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fcc7
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.69507528e2c34196d71d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.69507528e2c34196d71d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 26507
                                                        content-md5: 7x+1+SV+3Xg0rXmgn5Y5JA==
                                                        last-modified: Fri, 02 Sep 2022 16:34:16 GMT
                                                        etag: 0x8DA8D00FA6EB893
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 1fa6227a-601e-003a-19ea-be229c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fd19
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/icon-coronavirus-icon.fd48c3dcbbe18bb21b68.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/icon-coronavirus-icon.fd48c3dcbbe18bb21b68.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3528
                                                        content-md5: 0cnZhq7eSjR6ZGoeqmtFFA==
                                                        last-modified: Tue, 06 Sep 2022 22:27:30 GMT
                                                        etag: 0x8DA9056FCD76AF5
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f07d4077-401e-0038-2da7-c27498000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fdad
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/icon-poll-results.7bd0552b4e86a0fbb307.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/icon-poll-results.7bd0552b4e86a0fbb307.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2936
                                                        content-md5: kP4Vvl+/1Os4mFu0puppvw==
                                                        last-modified: Tue, 06 Sep 2022 22:27:26 GMT
                                                        etag: 0x8DA9056FA31186E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f07da120-401e-0038-0ea7-c27498000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fe11
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/image-search-wc.23beb20403a5a46e83b3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/image-search-wc.23beb20403a5a46e83b3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2075
                                                        content-md5: pQqM1Ji6pRVCkob4Vw70og==
                                                        last-modified: Wed, 07 Sep 2022 22:11:31 GMT
                                                        etag: 0x8DA911DEB5DC174
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 82b1a5d0-601e-00be-07bd-c3d9c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8fea0
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 43
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.8c2193169da4266eae0d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/inline-head.8c2193169da4266eae0d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 7395
                                                        content-md5: SvsEdPkB1FWuqQomiKFZvA==
                                                        last-modified: Mon, 12 Sep 2022 18:56:15 GMT
                                                        etag: 0x8DA94F077FF527B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: aa8e9ab4-b01e-0047-1fda-c60f87000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ff21
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/inline-head.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: HkfLFatVlD4S4lI7bEx/Mg==
                                                        last-modified: Fri, 09 Sep 2022 02:17:34 GMT
                                                        etag: 0x8DA92097522D014
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ec73684a-001e-00d0-3bf2-c339fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-length: 3266
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a8ffa6
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-tuning-upsell.c53cfddac5f161dc30d8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/inline-tuning-upsell.c53cfddac5f161dc30d8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10899
                                                        content-md5: L701r/+f59keZsmP9cgKqA==
                                                        last-modified: Fri, 09 Sep 2022 18:00:17 GMT
                                                        etag: 0x8DA928D277F2C47
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6ca262eb-001e-00b8-5177-c423cd000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9002b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/interests-wc.e7d57141baa1d06893bc.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/interests-wc.e7d57141baa1d06893bc.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 154400
                                                        content-md5: 2jNZB+ZYee+RDd3JnujkRQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:46 GMT
                                                        etag: 0x8DA95AF5EB7A9DE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b27b4cfb-c01e-0064-7b98-c7e3b2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a900cb
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 45
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/layoutPreferenceData.31fc4154cdf13f310027.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/layoutPreferenceData.31fc4154cdf13f310027.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1303
                                                        content-md5: eZRGfF9P3AXFT9+a3tVL6A==
                                                        last-modified: Fri, 02 Sep 2022 16:33:58 GMT
                                                        etag: 0x8DA8D00EF6383F2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 8335bbb0-101e-00b1-129a-c150de000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:56:59 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a901ef
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-libs_icons-wc_i-46086e.3b072f0a4ae56f4a35d0.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-libs_icons-wc_i-46086e.3b072f0a4ae56f4a35d0.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 111221
                                                        content-md5: GRdKpla+F1NNdjOaRiKONQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:50 GMT
                                                        etag: 0x8DA95AF6113DE6A
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e998597e-601e-0082-2398-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a90409
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_traffic-chart-utils_dist_index_js.12bf0722ec19678a678b.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_traffic-chart-utils_dist_index_js.12bf0722ec19678a678b.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 58960
                                                        content-md5: ID+DwEdD0QB+1kdG1aR/Mg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:24 GMT
                                                        etag: 0x8DA8D00FED4059C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 455d7e02-101e-005d-4f84-c1b1b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a904e1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.245bbb9ca83c11280cb4.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.245bbb9ca83c11280cb4.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 111626
                                                        content-md5: KGbGpqCEZdfXX2PP3Y9k0g==
                                                        last-modified: Wed, 07 Sep 2022 22:11:29 GMT
                                                        etag: 0x8DA911DEA29DB6D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: d26ffbca-901e-0011-40ad-c396b8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a906f1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/linear-view-feed.c41b297be49fc1e2eae8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/linear-view-feed.c41b297be49fc1e2eae8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6929
                                                        content-md5: rwgN5mFNFQMSTlp5QIyqTw==
                                                        last-modified: Mon, 12 Sep 2022 17:51:07 GMT
                                                        etag: 0x8DA94E75EF857BF
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 14375e7a-701e-00a7-70d0-c61af0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a90813
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/linked-in-card.c0212bbb28da7367c822.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/linked-in-card.c0212bbb28da7367c822.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 19611
                                                        content-md5: ok/iZhxlkb2IOmuvl17RbA==
                                                        last-modified: Fri, 02 Sep 2022 00:49:13 GMT
                                                        etag: 0x8DA8C7CF467DF69
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: df159e4c-601e-0052-3e67-be38af000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9089a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/LocaleLanguageV2.abf318617853bff3026c.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/LocaleLanguageV2.abf318617853bff3026c.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3183
                                                        content-md5: 6fn2p9XfmaPhPSUWrmmNmA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:33 GMT
                                                        etag: 0x8DA95AF56A5499A
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2772f3d9-801e-004c-7d10-c82a90000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a90969
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/locationMarker.6118769ec4f595b112c0.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/locationMarker.6118769ec4f595b112c0.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 26072
                                                        content-md5: pPad4TTkuMedG+sMELfDyg==
                                                        last-modified: Tue, 06 Sep 2022 22:27:31 GMT
                                                        etag: 0x8DA9056FCE4D67E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6a57fa66-a01e-00b2-1e41-c22dd8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:00 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a909ff
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/lottery-card.30d5fd35e12eb6698bc7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/lottery-card.30d5fd35e12eb6698bc7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 12642
                                                        content-md5: QUwMpIur4UTNOk0Tj+SBOg==
                                                        last-modified: Tue, 13 Sep 2022 02:17:34 GMT
                                                        etag: 0x8DA952E1EE68665
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 25ddea07-a01e-001a-457c-c7b3af000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:01 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a90f0d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/marketplace-card-wc.a6f287cf61422a99d982.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/marketplace-card-wc.a6f287cf61422a99d982.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 16232
                                                        content-md5: STTw+fc/dq8s4kcig8pTFA==
                                                        last-modified: Tue, 06 Sep 2022 22:27:33 GMT
                                                        etag: 0x8DA9056FE5A01B1
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6a54f605-a01e-00b2-2940-c22dd8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:01 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a90fb5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell-floating-btn.e3d313db7a32e3814b18.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/mobile-app-upsell-floating-btn.e3d313db7a32e3814b18.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2813
                                                        content-md5: is+FwfY3hibaxKFa6rD7rQ==
                                                        last-modified: Fri, 09 Sep 2022 18:00:38 GMT
                                                        etag: 0x8DA928D33EA3281
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b3738ff3-f01e-0007-698c-c6dc96000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:01 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a910ec
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.d34a87bc23d9908d13a2.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/mobile-app-upsell.d34a87bc23d9908d13a2.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3937
                                                        content-md5: kxxjV+aagb/sBs8Jn2Aazw==
                                                        last-modified: Fri, 02 Sep 2022 00:48:59 GMT
                                                        etag: 0x8DA8C7CEC468AF2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: db674e2a-e01e-005a-5e66-be60be000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:01 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91183
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/mockConfigs.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/mockConfigs.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: 2PbYhKftC6sHG4VCLMBs8w==
                                                        last-modified: Fri, 09 Sep 2022 06:41:58 GMT
                                                        etag: 0x8DA922E64D933CB
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 268317a6-301e-001b-3320-c498ad000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-length: 1681
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a911fa
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/msccCookieBanner.33bd1baa253920774704.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/msccCookieBanner.33bd1baa253920774704.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1345
                                                        content-md5: h70ios7Nex5j60K0ztJjcg==
                                                        last-modified: Tue, 06 Sep 2022 22:27:28 GMT
                                                        etag: 0x8DA9056FB15156B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 476baf58-801e-00d8-22ac-c261ef000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a913c2
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 158
                                                        content-md5: 32P2MZ/bpvkNONaz3cXPMA==
                                                        last-modified: Tue, 06 Sep 2022 22:27:28 GMT
                                                        etag: 0x8DA9056FB691C8B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 0a47a913-401e-0100-3fa9-c25244000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9146b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-decoration-combo.dde4b1c2e91d0ae13ee5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/native-ad-decoration-combo.dde4b1c2e91d0ae13ee5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1864
                                                        content-md5: A3jVnsVIoFL6+h7bs6qLAA==
                                                        last-modified: Tue, 06 Sep 2022 22:27:31 GMT
                                                        etag: 0x8DA9056FD2F9027
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6a57fb51-a01e-00b2-5141-c22dd8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a914f3
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-like-button.68a5d03024e2d997e0d8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/native-ad-like-button.68a5d03024e2d997e0d8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6809
                                                        content-md5: VmMof/afZYVl5D7dvkWPBQ==
                                                        last-modified: Fri, 02 Sep 2022 16:33:55 GMT
                                                        etag: 0x8DA8D00EDA65DD2
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 455f9932-101e-005d-2484-c1b1b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91583
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 164
                                                        content-md5: tiluJs6z0KRw597bqUu04Q==
                                                        last-modified: Tue, 06 Sep 2022 22:27:17 GMT
                                                        etag: 0x8DA9056F4B74F76
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 4c28f380-e01e-0066-6541-c2b5b6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91622
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.f899fae2a4c0ee0a240e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.f899fae2a4c0ee0a240e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1240
                                                        content-md5: I8auvdtAD7rmguR4KOSLKQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:05 GMT
                                                        etag: 0x8DA8D00F3D419DD
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 4bfa4e73-001e-0010-2088-c1bdba000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a916cd
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-trending.0170e00a2d7de64c7c7e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/native-ad-trending.0170e00a2d7de64c7c7e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1138
                                                        content-md5: 8CweXfWODCSpf64aB6kIQg==
                                                        last-modified: Fri, 09 Sep 2022 18:00:34 GMT
                                                        etag: 0x8DA928D31CA617C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 37af9711-901e-0055-310a-c6e9a1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9173a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadsdecorations.a97b85a690ead9e855a6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/nativeadsdecorations.a97b85a690ead9e855a6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2645
                                                        content-md5: uuW7/QRQGQOhmBmQ29y1+w==
                                                        last-modified: Tue, 06 Sep 2022 22:27:27 GMT
                                                        etag: 0x8DA9056FA84AA6F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 48d26d4e-b01e-00ab-2440-c2eee9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a917be
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.88abb968e5940737a3d3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/nativeadstemplates.88abb968e5940737a3d3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 9106
                                                        content-md5: mqm05nUcXsjQc7tn5NlmNQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:22 GMT
                                                        etag: 0x8DA8D00FDF2A04C
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c2c6878e-301e-00cb-0489-c1accb000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91832
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/news-segment-carousel.be7c3e3e37a7e7c0bd0e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/news-segment-carousel.be7c3e3e37a7e7c0bd0e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22873
                                                        content-md5: cLGoXDhDNloXYbkaUT4jnQ==
                                                        last-modified: Tue, 13 Sep 2022 17:42:28 GMT
                                                        etag: 0x8DA95AF53BC0509
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b2803ed4-c01e-0064-4d99-c7e3b2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:02 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a918bc
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/newsbar-toggle.932045bc068f7ecdd98b.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/newsbar-toggle.932045bc068f7ecdd98b.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2500
                                                        content-md5: amWabQ+S5zgICzgDf/BHYw==
                                                        last-modified: Fri, 09 Sep 2022 18:00:25 GMT
                                                        etag: 0x8DA928D2BF232F6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2bdca479-e01e-009a-0d77-c4e4fa000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9194c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2172
                                                        content-md5: KfJen2ElIR0LMPgn38lbTQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:31 GMT
                                                        etag: 0x8DA8D01035E6161
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 95b6c75a-e01e-0022-3784-c1caaf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a919ea
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 45
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_svgr_webpack_dist_index_js_-svgo_components_icon_icons_Feedback_svg.6deea6f1ea35a0436cfe.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/node_modules_svgr_webpack_dist_index_js_-svgo_components_icon_icons_Feedback_svg.6deea6f1ea35a0436cfe.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3162
                                                        content-md5: 98to5t5txPd5wuhU/Mveww==
                                                        last-modified: Tue, 13 Sep 2022 17:42:40 GMT
                                                        etag: 0x8DA95AF5AD2020E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 4d8e98c4-101e-00c9-2b10-c8facf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91ad7
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 49
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/index.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/ocv-feedback-data/index.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: sh0Y2R0+5hPEZgmdJrV71w==
                                                        last-modified: Fri, 09 Sep 2022 18:00:02 GMT
                                                        etag: 0x8DA928D1E39F5DF
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 32b9025c-f01e-0007-2819-c6dc96000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-length: 151
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91ce5
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 50
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: z9uClsAMcyenVD3wZdZUtg==
                                                        last-modified: Fri, 09 Sep 2022 18:00:37 GMT
                                                        etag: 0x8DA928D333888BF
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6477426f-b01e-0013-7507-c6c0bc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-length: 1433
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91d74
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 53
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/office-coachmark.22832672878ffcb77be2.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/office-coachmark.22832672878ffcb77be2.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3354
                                                        content-md5: eTT2fZrza3LvKmwapvO1UA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:43 GMT
                                                        etag: 0x8DA95AF5C90602D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ad7a33ec-001e-0104-1699-c7fe4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91e18
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 50
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/office-feed.58faaed371effcb22731.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/office-feed.58faaed371effcb22731.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 244193
                                                        content-md5: 0mAJEhkgEfdzFlA16UcdoA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:36 GMT
                                                        etag: 0x8DA95AF58C28298
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72c226c1-401e-00e8-3498-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:03 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a91ec1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 52
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-small.ad5d0058ecf7d9913299.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/on-this-day-card-small.ad5d0058ecf7d9913299.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3552
                                                        content-md5: y7wxTw8BXg1tc1kCdXTP/Q==
                                                        last-modified: Tue, 06 Sep 2022 22:27:21 GMT
                                                        etag: 0x8DA9056F7138481
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c30a1822-e01e-0022-56a4-c2caaf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92150
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-wc.b057d93d45b268b4bcb5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/on-this-day-card-wc.b057d93d45b268b4bcb5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 12636
                                                        content-md5: sbZdfWhOZwZYhP4OKsxJ2A==
                                                        last-modified: Fri, 02 Sep 2022 16:33:56 GMT
                                                        etag: 0x8DA8D00EE251828
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 1fab22c9-601e-003a-2feb-be229c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a921c0
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.9e76f91797f1e6b4ae9d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.9e76f91797f1e6b4ae9d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 894
                                                        content-md5: Zg1OTJpGsRXC7aHBAcG49w==
                                                        last-modified: Fri, 02 Sep 2022 16:34:35 GMT
                                                        etag: 0x8DA8D01059E86F5
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 95bc29ac-e01e-0022-4584-c1caaf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9224b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/overlay-wc.8ffa820cc170589d6455.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/overlay-wc.8ffa820cc170589d6455.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2776
                                                        content-md5: J4OTzQLSqEVERCWjgo2LmQ==
                                                        last-modified: Tue, 13 Sep 2022 02:17:29 GMT
                                                        etag: 0x8DA952E1BA0B21B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e5ccb7ec-001e-00a8-507c-c793ef000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a922f1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.599e4f255ca2e8429ec6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/page-error-handling.599e4f255ca2e8429ec6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1966
                                                        content-md5: U6X0/6/aTt7Vz/7S/QjNlA==
                                                        last-modified: Fri, 09 Sep 2022 17:59:59 GMT
                                                        etag: 0x8DA928D1CA7AA06
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f184637c-e01e-00b6-0a90-c681d0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9234e
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/page-error-handling.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: OnlGsjx7ezEiCltcDq94fg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:18 GMT
                                                        etag: 0x8DA8D00FB543BEC
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b70c9179-301e-001b-62c7-c198ad000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-length: 188
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a923c2
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/page.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/page.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-type: application/javascript
                                                        content-md5: ruDIeLlgrNbeO0a8ZyjliQ==
                                                        last-modified: Fri, 09 Sep 2022 18:00:20 GMT
                                                        etag: 0x8DA928D294C2E87
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3661451a-301e-005f-786f-c6e7b4000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: gzip
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-length: 12767
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92430
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/personalize-nav-button.6047fc1254dec534fcaf.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/personalize-nav-button.6047fc1254dec534fcaf.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1671
                                                        content-md5: QoQem8kq+0iJHbYyh6x9qQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:25 GMT
                                                        etag: 0x8DA8D00FFA3BA3B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a1142765-101e-0071-1a65-c1d49a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:04 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a924b8
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/pivots-nav-edgenext.7ab504acd8d394803ba8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/pivots-nav-edgenext.7ab504acd8d394803ba8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3585
                                                        content-md5: dCbvNF3ZlNVH7Eu5R4fd/g==
                                                        last-modified: Fri, 02 Sep 2022 16:34:19 GMT
                                                        etag: 0x8DA8D00FC0681D8
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ba6de0d1-c01e-0074-4ebb-c15390000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92937
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/polls-card-wc.8b49a8b83c73cf5487c6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/polls-card-wc.8b49a8b83c73cf5487c6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 45475
                                                        content-md5: OeMUbeWHVb+H+TE9bwMy4Q==
                                                        last-modified: Mon, 12 Sep 2022 18:55:39 GMT
                                                        etag: 0x8DA94F062D2D728
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 788d072b-301e-00a3-71da-c6b6f8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a929bd
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredby-legend-wc.07951c11749377d515fb.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/poweredby-legend-wc.07951c11749377d515fb.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1275
                                                        content-md5: hSi1hlgkQ/esKdZmv5Xl+w==
                                                        last-modified: Tue, 06 Sep 2022 22:27:21 GMT
                                                        etag: 0x8DA9056F7002668
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c83d6310-d01e-006d-71ad-c290a1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92a8e
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 713
                                                        content-md5: rbE1X6pV5u2+0WI+X4BMXA==
                                                        last-modified: Fri, 02 Sep 2022 16:34:15 GMT
                                                        etag: 0x8DA8D00F9D2DD8F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 340fe581-d01e-0041-0c84-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92b01
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/premium-profile-promo-card.1c42f39d21189571edd0.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/premium-profile-promo-card.1c42f39d21189571edd0.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 38048
                                                        content-md5: znxtX0fiZqSV6EGUvJnXug==
                                                        last-modified: Mon, 12 Sep 2022 18:55:56 GMT
                                                        etag: 0x8DA94F06C842D98
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: aa8e9d5d-b01e-0047-67da-c60f87000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92b6e
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/prism-sd-card.8a4ccdcc679385c44733.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/prism-sd-card.8a4ccdcc679385c44733.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10702
                                                        content-md5: U1uzIqREKtetppvmKo/Sag==
                                                        last-modified: Tue, 13 Sep 2022 02:17:33 GMT
                                                        etag: 0x8DA952E1E409B26
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 25d8bf6a-a01e-001a-1d7c-c7b3af000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92c66
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/profile-promo-card.7862a4065046c6d6e73f.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/profile-promo-card.7862a4065046c6d6e73f.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 36094
                                                        content-md5: oq6Go/zgKa1s+SVIYByClg==
                                                        last-modified: Mon, 12 Sep 2022 17:51:04 GMT
                                                        etag: 0x8DA94E75CCB693F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 83f2cbe0-b01e-0057-05d0-c6bfa5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92cec
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/promoBannerWC.30fb939c876e3eafce16.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/promoBannerWC.30fb939c876e3eafce16.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3198
                                                        content-md5: iE5q/hC5yw+JFuKkgeuJJQ==
                                                        last-modified: Tue, 06 Sep 2022 22:27:31 GMT
                                                        etag: 0x8DA9056FD2DBBAC
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a5108798-001e-0068-0fa5-c217ab000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92e04
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-carousel.3689a3b16111c371a4ca.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/publisher-carousel.3689a3b16111c371a4ca.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 80185
                                                        content-md5: 0PcrHa+S8vPc2oWwTeuyeg==
                                                        last-modified: Tue, 13 Sep 2022 17:42:31 GMT
                                                        etag: 0x8DA95AF55C6CA39
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72caa1c5-401e-00e8-1799-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92eb1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/qna-card.c951cd0bc0ca9f9cfeca.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/qna-card.c951cd0bc0ca9f9cfeca.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 24204
                                                        content-md5: pRwtZ8+fPKfbWasVcA3G1Q==
                                                        last-modified: Fri, 02 Sep 2022 16:34:05 GMT
                                                        etag: 0x8DA8D00F374C9C9
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 1fa5c7a3-601e-003a-4fea-be229c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a92f95
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/quiz-card.2061c567cac7132e84af.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/quiz-card.2061c567cac7132e84af.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 17320
                                                        content-md5: jD0Unc1gCq4nmJwW2eCleQ==
                                                        last-modified: Tue, 13 Sep 2022 02:17:24 GMT
                                                        etag: 0x8DA952E18BE24A7
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6cdd5c5c-b01e-00bb-777c-c75ecb000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:05 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93089
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.25a0ec0dee2d4ea69916.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.25a0ec0dee2d4ea69916.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 50607
                                                        content-md5: nZA9I/iGwUSZTL87zq0wTQ==
                                                        last-modified: Mon, 12 Sep 2022 17:51:18 GMT
                                                        etag: 0x8DA94E765920C25
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: fdee8fb4-201e-0086-4dd0-c6a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9314e
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/recipes-sd-card.704e089d29617d1bee18.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/recipes-sd-card.704e089d29617d1bee18.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 15213
                                                        content-md5: GCR+T7w1nPoPr3qCM+0O0A==
                                                        last-modified: Fri, 02 Sep 2022 16:33:55 GMT
                                                        etag: 0x8DA8D00EDF1DAAE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f3fe470e-e01e-00f2-05ea-befec9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93222
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-interests.7437aa2a2240ab37752e.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/recommended-interests.7437aa2a2240ab37752e.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 19773
                                                        content-md5: c1zJNMtkhWa7wa7EgmIXTw==
                                                        last-modified: Mon, 12 Sep 2022 18:56:13 GMT
                                                        etag: 0x8DA94F076ACEC65
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 879761dc-d01e-00c5-1eda-c60ed6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a932f1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.c6725b768155590e0669.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.c6725b768155590e0669.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 13345
                                                        content-md5: CNThxP4bthGqhws31o+tmA==
                                                        last-modified: Wed, 07 Sep 2022 22:11:31 GMT
                                                        etag: 0x8DA911DEB597C61
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 25a1b3a3-a01e-0062-3708-c319be000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93370
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-searches-card.8ec2e7170007e1913d2d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/recommended-searches-card.8ec2e7170007e1913d2d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 20957
                                                        content-md5: XyE9w0xAsUI6Yr/drJR5Og==
                                                        last-modified: Tue, 06 Sep 2022 22:27:24 GMT
                                                        etag: 0x8DA9056F920459D
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6a57ffe4-a01e-00b2-5341-c22dd8000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9345b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/recommendedSites-wc.6b8656f2b5ae3c458ded.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/recommendedSites-wc.6b8656f2b5ae3c458ded.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4188
                                                        content-md5: tTSftNcE7DwPb/HBcCpV2w==
                                                        last-modified: Fri, 09 Sep 2022 18:00:13 GMT
                                                        etag: 0x8DA928D25127EF6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 0cf1bf0a-801e-0034-0476-c48081000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93689
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-card-wc.988f6962217e82cb799d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/rewards-card-wc.988f6962217e82cb799d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 107400
                                                        content-md5: LniJ7pLyNCvORLPMze7j6g==
                                                        last-modified: Tue, 06 Sep 2022 22:27:32 GMT
                                                        etag: 0x8DA9056FDD924C5
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ea3ff9d5-401e-00bc-4ea7-c28fc5000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a936dc
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-daily-set-card.17a062b046a060426e80.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/rewards-daily-set-card.17a062b046a060426e80.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 28926
                                                        content-md5: SkoIJNKUkQWlg5LC61YIUg==
                                                        last-modified: Tue, 13 Sep 2022 17:42:30 GMT
                                                        etag: 0x8DA95AF5543A3CA
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a34cc5c7-301e-000b-2499-c7288f000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:06 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a937e1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.08d2d425a97a72c7d754.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/RewardsCoachmarkData.08d2d425a97a72c7d754.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2527
                                                        content-md5: 5mGlireKXY/C4rOAN804BQ==
                                                        last-modified: Fri, 02 Sep 2022 01:55:43 GMT
                                                        etag: 0x8DA8C863EF51ECE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 35eb81b9-101e-0071-3a8b-bed49a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93870
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sd-card-mask-wc.11a2b38e88278a1266b3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sd-card-mask-wc.11a2b38e88278a1266b3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3232
                                                        content-md5: 6AYR/TRGU5nrbsbhE1huJA==
                                                        last-modified: Fri, 02 Sep 2022 16:34:30 GMT
                                                        etag: 0x8DA8D0102A4F093
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3fb64789-f01e-00c7-5a84-c158d2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9390f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/search-history-edgenext-wc.002158ed2ea780aa9fd7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/search-history-edgenext-wc.002158ed2ea780aa9fd7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 14516
                                                        content-md5: 6ip5DkfILa2T7Ed5FngPkQ==
                                                        last-modified: Fri, 02 Sep 2022 16:33:57 GMT
                                                        etag: 0x8DA8D00EED75E05
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 5c41e5b6-a01e-0036-2584-c1d685000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93964
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/select-carousel.92da1763ca7a54bf75c7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/select-carousel.92da1763ca7a54bf75c7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 61911
                                                        content-md5: NNcjEtBLy5uMOnge1fgBlA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:48 GMT
                                                        etag: 0x8DA95AF5FAC1EFD
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72c3e97a-401e-00e8-0e98-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93a1d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/shared-links.4bc31a9e48d54f10cf69.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/shared-links.4bc31a9e48d54f10cf69.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10469
                                                        content-md5: EvrFQPfrnAvNXN1KanHOmA==
                                                        last-modified: Fri, 02 Sep 2022 01:23:31 GMT
                                                        etag: 0x8DA8C81BF854D83
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 292901e5-501e-001d-136b-be62a1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93b32
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sharepoint-news-card.52dd6b08cb53fee262e4.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sharepoint-news-card.52dd6b08cb53fee262e4.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 17930
                                                        content-md5: PHFAMPMBQZNsCP3iiHwFnA==
                                                        last-modified: Fri, 02 Sep 2022 01:23:30 GMT
                                                        etag: 0x8DA8C81BE71E2F8
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 29290286-501e-001d-7c6b-be62a1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93bbd
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 42
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.4dea9ed5dde0949d5393.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/shopping-card-wce.4dea9ed5dde0949d5393.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 31074
                                                        content-md5: ujESPdNebqYdhffm3lA1uQ==
                                                        last-modified: Fri, 09 Sep 2022 02:18:05 GMT
                                                        etag: 0x8DA9209879B3FF1
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a43942b6-201e-0086-29f2-c3a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93c88
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 43
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-edge-insights-card.1891dd0fd426de612c10.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/shopping-edge-insights-card.1891dd0fd426de612c10.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 12590
                                                        content-md5: 5Fw+V3Z+16TKdQu5lAIckg==
                                                        last-modified: Tue, 13 Sep 2022 02:17:32 GMT
                                                        etag: 0x8DA952E1D5FAB98
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 25d93091-a01e-001a-0b7c-c7b3af000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93d0f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-smart-list.c43e27e3184d135304eb.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/shopping-smart-list.c43e27e3184d135304eb.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 6468
                                                        content-md5: Qu4Ta30ssN83cm23mLpbtw==
                                                        last-modified: Fri, 09 Sep 2022 02:18:00 GMT
                                                        etag: 0x8DA920984D50DCD
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3b118936-401e-00ac-3207-c43fe7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93d86
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/shuffle-fre.6480102635339ab13bb4.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/shuffle-fre.6480102635339ab13bb4.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 10135
                                                        content-md5: f5G2Ud84u4eDrRQk3YFCxw==
                                                        last-modified: Fri, 09 Sep 2022 02:18:02 GMT
                                                        etag: 0x8DA92098609690B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a43f65f1-201e-0086-29f3-c3a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93dd3
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/side-bar.3bb1d7cfa6be031bc0b9.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/side-bar.3bb1d7cfa6be031bc0b9.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 3517
                                                        content-md5: QrAQc0zcrpK9yO4EsgYW6Q==
                                                        last-modified: Fri, 02 Sep 2022 16:34:16 GMT
                                                        etag: 0x8DA8D00FA2E0F8F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 6c8a3c44-201e-006a-7e9e-c141af000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93e9f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-banner-wc.b81a0435a339fd608687.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sign-in-banner-wc.b81a0435a339fd608687.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 7189
                                                        content-md5: 4Y97BeX/6dNNvmNE3AICWA==
                                                        last-modified: Tue, 13 Sep 2022 02:17:24 GMT
                                                        etag: 0x8DA952E191BC704
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 188a55ce-301e-0063-807c-c732bc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:07 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93ee1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-flyout-wc.208a690099852b1fd68d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sign-in-flyout-wc.208a690099852b1fd68d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4193
                                                        content-md5: /kLO5FoS8WYSb1uUTx2jbg==
                                                        last-modified: Fri, 09 Sep 2022 18:00:25 GMT
                                                        etag: 0x8DA928D2C3B181F
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 03c12984-f01e-00d7-2c60-c6e8f0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a93f99
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 220
                                                        content-md5: KuWGorLUoIZ6aKDsGdMJcw==
                                                        last-modified: Tue, 06 Sep 2022 22:27:23 GMT
                                                        etag: 0x8DA9056F8961B45
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 476928b4-801e-00d8-0dac-c261ef000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94017
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/social-avatar.2d67c4f208cbdf89dfc3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/social-avatar.2d67c4f208cbdf89dfc3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4175
                                                        content-md5: BTqSDzEIY9+R1JK424sYmQ==
                                                        last-modified: Fri, 02 Sep 2022 16:34:12 GMT
                                                        etag: 0x8DA8D00F7AF1576
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: c6841241-101e-00c9-55eb-befacf000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a940b9
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/social-bar-wc.5b824935abb2da70312b.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/social-bar-wc.5b824935abb2da70312b.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 104749
                                                        content-md5: sN5xHnRtkUabi4WYYOxHxA==
                                                        last-modified: Mon, 12 Sep 2022 17:51:05 GMT
                                                        etag: 0x8DA94E75D645E7E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: fdee8c10-201e-0086-11d0-c6a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94115
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/social-data-connector.b9930735ea0879cc0654.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/social-data-connector.b9930735ea0879cc0654.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30200
                                                        content-md5: GXk8fpaBQph42oF5nns8FA==
                                                        last-modified: Mon, 12 Sep 2022 18:55:57 GMT
                                                        etag: 0x8DA94F06D5604CE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 87976361-d01e-00c5-74da-c60ed6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9420d
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/social-report-menu.e64dcb4fbab1a3361b2a.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/social-report-menu.e64dcb4fbab1a3361b2a.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 61735
                                                        content-md5: CJ5j1R5/4RU7ec8sRTFj8g==
                                                        last-modified: Mon, 12 Sep 2022 18:55:33 GMT
                                                        etag: 0x8DA94F05ED1E241
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2d9d6332-801e-00c8-76da-c6d1cd000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a942ac
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-card-wc.149cc1d424b7a2ce8049.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sports-card-wc.149cc1d424b7a2ce8049.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 97335
                                                        content-md5: qoCcyeI61pjhx/FlSdLh0Q==
                                                        last-modified: Tue, 13 Sep 2022 17:42:29 GMT
                                                        etag: 0x8DA95AF54997322
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 3c4db9a2-501e-0089-2898-c729de000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9437a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-olympic-card-wc.2dea18a5d0ea8470811d.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/sports-olympic-card-wc.2dea18a5d0ea8470811d.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 37910
                                                        content-md5: 6/NBGjHt8o5gCbzB2iIJyw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:51 GMT
                                                        etag: 0x8DA95AF6197C808
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a34cc72b-301e-000b-7f99-c7288f000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a944c0
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/spotlight-card-wc.3ae244e77ad33c736e82.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/spotlight-card-wc.3ae244e77ad33c736e82.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 11190
                                                        content-md5: Mm42WC/N/Pvp8mBkIMl/gw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:45 GMT
                                                        etag: 0x8DA95AF5E41C7ED
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b27b4ff8-c01e-0064-1a98-c7e3b2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:08 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94596
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.ac77d90e9188299e5d01.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/super-nav.ac77d90e9188299e5d01.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 16637
                                                        content-md5: eDttMVwSRTv53WtvCdejag==
                                                        last-modified: Fri, 09 Sep 2022 02:18:18 GMT
                                                        etag: 0x8DA92098F3FFC7B
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a43f671b-201e-0086-67f3-c3a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94693
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.77375bffd905149fca89.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/theme-picker-wc.77375bffd905149fca89.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2081
                                                        content-md5: S9natHtjDQrMshYKRe1oIg==
                                                        last-modified: Fri, 02 Sep 2022 16:34:06 GMT
                                                        etag: 0x8DA8D00F4125234
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 455fc7fd-101e-005d-1d84-c1b1b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94749
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/travel-destination.7e488bfc59f9e36f6ab6.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/travel-destination.7e488bfc59f9e36f6ab6.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 46061
                                                        content-md5: v8l3HAX4+zM1/SCHrJ/wKA==
                                                        last-modified: Mon, 12 Sep 2022 17:51:07 GMT
                                                        etag: 0x8DA94E75EB84AE3
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: fdeed423-201e-0086-43d0-c6a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94a64
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 43
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingNowWC.36d1578c706f2ab1b10c.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/trendingNowWC.36d1578c706f2ab1b10c.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 23670
                                                        content-md5: /uSDQj75GLrEL0uCjKSo2A==
                                                        last-modified: Tue, 13 Sep 2022 17:42:48 GMT
                                                        etag: 0x8DA95AF600E54C7
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: b27ba966-c01e-0064-6098-c7e3b2000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94af1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingTopics.41dbad8c0f7cd51b78af.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/trendingTopics.41dbad8c0f7cd51b78af.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 4235
                                                        content-md5: bJDoAg53q8Im0aGZS6xHZA==
                                                        last-modified: Tue, 06 Sep 2022 22:27:37 GMT
                                                        etag: 0x8DA9057007D06A8
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: ed3b20df-501e-0099-5a41-c299fc000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94b75
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/vertical-left-nav.6cf44dfb0ab541d0f6aa.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/vertical-left-nav.6cf44dfb0ab541d0f6aa.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 16815
                                                        content-md5: rtgMCV44CwOC3Mhz1TYZDg==
                                                        last-modified: Tue, 06 Sep 2022 22:27:16 GMT
                                                        etag: 0x8DA9056F424E8F0
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 21432285-501e-00cd-5840-c256c7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94c45
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 39
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/videoCard.9b1489af0792424efca8.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/videoCard.9b1489af0792424efca8.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 46217
                                                        content-md5: 3wbQaZMxiq/SL9QQIhjcwA==
                                                        last-modified: Tue, 13 Sep 2022 17:42:47 GMT
                                                        etag: 0x8DA95AF5F0C7418
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: e9985f96-601e-0082-5298-c70cc9000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94cbf
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/voice-search-wc.8f2dc9a3fb354422adb5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/voice-search-wc.8f2dc9a3fb354422adb5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 53618
                                                        content-md5: IoNwvnnOHVh25bniOsf4Ow==
                                                        last-modified: Fri, 02 Sep 2022 16:34:28 GMT
                                                        etag: 0x8DA8D0101AE0AA6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: dfab9442-401e-00d4-05bb-c195f6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:09 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94d44
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/VpReadyHelper.a75547cb104126095d6f.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/VpReadyHelper.a75547cb104126095d6f.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 976
                                                        content-md5: 1mFoSudnugdVK4W+ARBHJw==
                                                        last-modified: Fri, 09 Sep 2022 18:00:06 GMT
                                                        etag: 0x8DA928D20E0E47E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: f82a43a7-001e-0078-2a0f-c6a789000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94e85
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.0bda2a4bdc86b0406eb5.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.0bda2a4bdc86b0406eb5.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 169771
                                                        content-md5: 7MEewEM9noyl//mS7HZkRw==
                                                        last-modified: Fri, 09 Sep 2022 02:18:09 GMT
                                                        etag: 0x8DA92098A4E61FE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a43936dd-201e-0086-4af2-c3a0c1000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a94fa1
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.b3d29076ed3d0742c2c2.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.b3d29076ed3d0742c2c2.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2895
                                                        content-md5: zDyL3SSUd6glPp/qCFno0Q==
                                                        last-modified: Fri, 02 Sep 2022 16:34:09 GMT
                                                        etag: 0x8DA8D00F63863EE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 34163c4a-d01e-0041-6f85-c1f58b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a950fb
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 38
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.95871393cdee38a0d368.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.95871393cdee38a0d368.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 17702
                                                        content-md5: yOX0ptXPUn87L5nyEqtUQw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:32 GMT
                                                        etag: 0x8DA95AF560291E6
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 72caa496-401e-00e8-3099-c740fe000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95195
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 44
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeed19Module_js.c4efe3a9ae40a8e8d3f7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeed19Module_js.c4efe3a9ae40a8e8d3f7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22072
                                                        content-md5: x1MmrHM5JYQCkOSbxte3BQ==
                                                        last-modified: Tue, 13 Sep 2022 02:17:19 GMT
                                                        etag: 0x8DA952E162DF0A7
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 092d99e2-601e-006e-2a18-c7eda7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95237
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 45
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeed20Module_js.379b4e8f3c8eb36c3959.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeed20Module_js.379b4e8f3c8eb36c3959.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22096
                                                        content-md5: /ia3HjCIwAtbkcpxzvEwRA==
                                                        last-modified: Tue, 13 Sep 2022 02:17:24 GMT
                                                        etag: 0x8DA952E191B03D7
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: d7bacd0d-801e-009c-7117-c71ef6000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a952d3
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.d487778008e037a1fad3.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.d487778008e037a1fad3.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 40448
                                                        content-md5: R4iRRg6JxCindgpN72KyoA==
                                                        last-modified: Tue, 13 Sep 2022 02:17:23 GMT
                                                        etag: 0x8DA952E185A1A92
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 092d9b34-601e-006e-7f18-c7eda7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95366
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.0667ae495e3288efd5ec.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.0667ae495e3288efd5ec.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 40228
                                                        content-md5: X4umQK3KWEHK3Lm3mDAkrw==
                                                        last-modified: Tue, 13 Sep 2022 02:17:29 GMT
                                                        etag: 0x8DA952E1BB0672E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 092d9c6c-601e-006e-4618-c7eda7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:10 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95440
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.54f4ab832199cc60c8a0.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.54f4ab832199cc60c8a0.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 21923
                                                        content-md5: TcMtGmt8BzAMml9zN7M8FQ==
                                                        last-modified: Tue, 13 Sep 2022 02:17:34 GMT
                                                        etag: 0x8DA952E1F1C8277
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 092d9d2a-601e-006e-4f18-c7eda7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a954ea
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.dff7aa0292c167f4f255.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.dff7aa0292c167f4f255.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 31240
                                                        content-md5: Yk9pcJnwu0NpEZgCs4OmDw==
                                                        last-modified: Tue, 13 Sep 2022 17:42:28 GMT
                                                        etag: 0x8DA95AF53A80ACE
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: a34cca2f-301e-000b-1d99-c7288f000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9557b
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 36
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoSeeMoreModule_js.a97465eba69f2d41f4f7.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoSeeMoreModule_js.a97465eba69f2d41f4f7.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 20771
                                                        content-md5: LqR3OlaeY7wWtqhYX2d4MA==
                                                        last-modified: Tue, 13 Sep 2022 02:17:26 GMT
                                                        etag: 0x8DA952E19E2C9E4
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 05c33fd8-101e-0035-2e18-c7ab83000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95648
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 40
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoUnderlineModule_js.18a07812362fe752d754.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoUnderlineModule_js.18a07812362fe752d754.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 22107
                                                        content-md5: DBOo5lU3FslnC+2sSTxFfg==
                                                        last-modified: Tue, 13 Sep 2022 02:17:25 GMT
                                                        etag: 0x8DA952E19AD42F1
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 092d9f85-601e-006e-7118-c7eda7000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a956c9
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 41
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.671275cd7f282a97fdcc.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-worker.671275cd7f282a97fdcc.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 30490
                                                        content-md5: E2lXKCqEIdxdoMBb4van9g==
                                                        last-modified: Mon, 12 Sep 2022 17:51:33 GMT
                                                        etag: 0x8DA94E76E1A019E
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 2e65bc03-b01e-00c3-15d0-c6f4da000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95786
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 37
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/web-worker.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 21190
                                                        content-md5: STo8nfMoyE4BPuJIxJpi6Q==
                                                        last-modified: Thu, 11 Jun 2020 17:20:36 GMT
                                                        etag: 0x8D80E2BC1564999
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 1dee8251-801e-00d8-394d-ac61ef000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9581f
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 35
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/xbox-feed-wc.53d15a7e07a417e4e703.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/xbox-feed-wc.53d15a7e07a417e4e703.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 1424
                                                        content-md5: YJz1R4Uxhh5O7QpIdGAvvw==
                                                        last-modified: Fri, 02 Sep 2022 16:34:24 GMT
                                                        etag: 0x8DA8D00FF5A5FF8
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 45608e8f-101e-005d-1c84-c1b1b0000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a9598a
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-nl
                                                        GET
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.beb1a4aa7b32e9a9e6f2.js
                                                        msedge.exe
                                                        Remote address:
                                                        23.73.0.135:443
                                                        Request
                                                        GET /bundles/v1/edgeChromium/latest/xfeed.beb1a4aa7b32e9a9e6f2.js HTTP/2.0
                                                        host: assets.msn.com
                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                        accept: */*
                                                        origin: https://ntp.msn.com
                                                        sec-fetch-site: same-site
                                                        sec-fetch-mode: cors
                                                        sec-fetch-dest: empty
                                                        referer: https://ntp.msn.com/
                                                        accept-encoding: gzip, deflate, br
                                                        accept-language: en-US,en;q=0.9
                                                        Response
                                                        HTTP/2.0 200
                                                        content-length: 2930
                                                        content-md5: 6StBvMeG6xSUEryWCf85ug==
                                                        last-modified: Fri, 09 Sep 2022 18:00:43 GMT
                                                        etag: 0x8DA928D369E3E81
                                                        server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                        x-ms-request-id: 0438ad60-d01e-00d5-6801-c6bef4000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        content-encoding: br
                                                        date: Wed, 14 Sep 2022 17:57:11 GMT
                                                        content-type: application/javascript
                                                        akamai-server-ip: 23.72.255.7
                                                        akamai-request-id: 50a95a2c
                                                        access-control-allow-credentials: true
                                                        access-control-allow-origin: https://ntp.msn.com
                                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                                        cache-control: public, no-transform, max-age=31535892
                                                        timing-allow-origin: *
                                                        server-timing: 34
                                                        vary: Origin
                                                      • flag-us
                                                        DNS
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        IN A
                                                        Response
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        IN CNAME
                                                        cdp-tlu-shim.trafficmanager.net
                                                        cdp-tlu-shim.trafficmanager.net
                                                        IN CNAME
                                                        wildcard.f.tlu.dl.delivery.mp.microsoft.com.edgesuite.net
                                                        wildcard.f.tlu.dl.delivery.mp.microsoft.com.edgesuite.net
                                                        IN CNAME
                                                        a1847.dscd.akamai.net
                                                        a1847.dscd.akamai.net
                                                        IN A
                                                        104.109.143.13
                                                        a1847.dscd.akamai.net
                                                        IN A
                                                        104.109.143.5
                                                      • flag-nl
                                                        HEAD
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        HEAD /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Content-Length: 23709
                                                        Date: Wed, 14 Sep 2022 17:57:44 GMT
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Range: bytes=0-1119
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 206 Partial Content
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Date: Wed, 14 Sep 2022 17:57:44 GMT
                                                        Content-Range: bytes 0-1119/23709
                                                        Content-Length: 1120
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Range: bytes=1120-2314
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 206 Partial Content
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Date: Wed, 14 Sep 2022 17:57:46 GMT
                                                        Content-Range: bytes 1120-2314/23709
                                                        Content-Length: 1195
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Range: bytes=2315-5653
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 206 Partial Content
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Date: Wed, 14 Sep 2022 17:57:47 GMT
                                                        Content-Range: bytes 2315-5653/23709
                                                        Content-Length: 3339
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Range: bytes=5654-15552
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 206 Partial Content
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Date: Wed, 14 Sep 2022 17:57:49 GMT
                                                        Content-Range: bytes 5654-15552/23709
                                                        Content-Length: 9899
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Range: bytes=15553-23277
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 206 Partial Content
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Date: Wed, 14 Sep 2022 17:57:50 GMT
                                                        Content-Range: bytes 15553-23277/23709
                                                        Content-Length: 7725
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Range: bytes=23278-23708
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 206 Partial Content
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Tue, 30 Aug 2022 01:05:04 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "3ZAeCvWe410zbOY9E/uLkAZluv4="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: 79554b79-1ab9-430a-990d-c543868effb9
                                                        MS-RequestId: b30aad3f-4300-42e5-868d-33b25e4a4bee
                                                        MS-CV: upHnaFY/rkiGCDqo.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: F2F9027834D341CA96C6DB5E5D0DC1F4 Ref B: SN1EDGE1313 Ref C: 2022-08-30T01:15:41Z
                                                        X-MSEdge-Ref: Ref A: E56E315D2C434D0B83CF2596A38B565D Ref B: BY3EDGE0517 Ref C: 2022-08-30T01:15:41Z
                                                        Date: Wed, 14 Sep 2022 17:57:51 GMT
                                                        Content-Range: bytes 23278-23708/23709
                                                        Content-Length: 431
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        HEAD
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1663740126&P2=404&P3=2&P4=PGXOp%2fqnZvi4golalKbtqEFyrE4RkNjV6UbPHemsHUe7fvrkEussiZ6A6%2fLAb9dm8RTFaerAyUISIeM5gdXRFA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        HEAD /filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1663740126&P2=404&P3=2&P4=PGXOp%2fqnZvi4golalKbtqEFyrE4RkNjV6UbPHemsHUe7fvrkEussiZ6A6%2fLAb9dm8RTFaerAyUISIeM5gdXRFA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Wed, 06 May 2020 19:41:18 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "mpoMCsL8Hbbnt4hoyNTJbXR7jxw="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: ef46cb8c-6cef-448e-af3b-55a89e201dfb
                                                        MS-RequestId: 44605b73-315c-4618-92eb-ce2eb435cbbd
                                                        MS-CV: RSYV4Q8oqkS1eL9X.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: CED59CE2342C4A289AD989E2B335C154 Ref B: CH1EDGE1206 Ref C: 2020-07-14T12:27:15Z
                                                        X-MSEdge-Ref: Ref A: ADC3BB0A5BF44857BA7E24EF40730A69 Ref B: CHGEDGE0907 Ref C: 2020-07-14T12:27:16Z
                                                        Content-Length: 1355
                                                        Date: Wed, 14 Sep 2022 17:58:00 GMT
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1663740126&P2=404&P3=2&P4=PGXOp%2fqnZvi4golalKbtqEFyrE4RkNjV6UbPHemsHUe7fvrkEussiZ6A6%2fLAb9dm8RTFaerAyUISIeM5gdXRFA%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1663740126&P2=404&P3=2&P4=PGXOp%2fqnZvi4golalKbtqEFyrE4RkNjV6UbPHemsHUe7fvrkEussiZ6A6%2fLAb9dm8RTFaerAyUISIeM5gdXRFA%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Wed, 06 May 2020 19:41:18 GMT
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Wed, 06 May 2020 19:41:18 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "mpoMCsL8Hbbnt4hoyNTJbXR7jxw="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: ef46cb8c-6cef-448e-af3b-55a89e201dfb
                                                        MS-RequestId: 44605b73-315c-4618-92eb-ce2eb435cbbd
                                                        MS-CV: RSYV4Q8oqkS1eL9X.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: CED59CE2342C4A289AD989E2B335C154 Ref B: CH1EDGE1206 Ref C: 2020-07-14T12:27:15Z
                                                        X-MSEdge-Ref: Ref A: ADC3BB0A5BF44857BA7E24EF40730A69 Ref B: CHGEDGE0907 Ref C: 2020-07-14T12:27:16Z
                                                        Content-Length: 1355
                                                        Date: Wed, 14 Sep 2022 17:58:00 GMT
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        HEAD
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        HEAD /filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Thu, 11 Nov 2021 00:13:10 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "oMKaVKY4R4aAEBNIzSU/PyNpsKo="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: d3fa35ac-2e20-4605-a87d-ed9239943b81
                                                        MS-RequestId: c49a955f-43f7-43cd-9305-f6bfc945e618
                                                        MS-CV: s9ea1eVOikiZR+8o.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: A978F2A1921C4FB2AEDB0A3CF5FB6A47 Ref B: BLUEDGE1221 Ref C: 2021-11-11T00:24:35Z
                                                        X-MSEdge-Ref: Ref A: 83DEED2BEA2041A7B00FCC5C77BFAC06 Ref B: ATL331000101017 Ref C: 2021-11-11T00:24:36Z
                                                        Content-Length: 37885
                                                        Date: Wed, 14 Sep 2022 17:58:16 GMT
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-nl
                                                        GET
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d
                                                        Remote address:
                                                        104.109.143.13:80
                                                        Request
                                                        GET /filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d HTTP/1.1
                                                        Connection: Keep-Alive
                                                        Accept: */*
                                                        Accept-Encoding: identity
                                                        If-Unmodified-Since: Thu, 11 Nov 2021 00:13:10 GMT
                                                        User-Agent: Microsoft BITS/7.8
                                                        Host: msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Response
                                                        HTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=17280000
                                                        Content-Type: application/x-chrome-extension
                                                        Last-Modified: Thu, 11 Nov 2021 00:13:10 GMT
                                                        Accept-Ranges: bytes
                                                        ETag: "oMKaVKY4R4aAEBNIzSU/PyNpsKo="
                                                        Server: Microsoft-IIS/10.0
                                                        X-AspNetMvc-Version: 5.2
                                                        MS-CorrelationId: d3fa35ac-2e20-4605-a87d-ed9239943b81
                                                        MS-RequestId: c49a955f-43f7-43cd-9305-f6bfc945e618
                                                        MS-CV: s9ea1eVOikiZR+8o.0
                                                        X-AspNet-Version: 4.0.30319
                                                        X-Powered-By: ASP.NET
                                                        X-Powered-By: ARR/3.0
                                                        X-Powered-By: ASP.NET
                                                        X-Azure-Ref-OriginShield: Ref A: A978F2A1921C4FB2AEDB0A3CF5FB6A47 Ref B: BLUEDGE1221 Ref C: 2021-11-11T00:24:35Z
                                                        X-MSEdge-Ref: Ref A: 83DEED2BEA2041A7B00FCC5C77BFAC06 Ref B: ATL331000101017 Ref C: 2021-11-11T00:24:36Z
                                                        Content-Length: 37885
                                                        Date: Wed, 14 Sep 2022 17:58:16 GMT
                                                        Connection: keep-alive
                                                        X-CID: 2
                                                        X-CCC: NL
                                                      • flag-us
                                                        GET
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:443
                                                        Request
                                                        GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                                        host: dns.google
                                                        accept: application/dns-message
                                                        accept-language: *
                                                        user-agent: Chrome
                                                        accept-encoding: identity
                                                      • flag-us
                                                        DNS
                                                        edge.microsoft.com
                                                        msedge.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        edge.microsoft.com
                                                        IN A
                                                        Response
                                                        edge.microsoft.com
                                                        IN CNAME
                                                        edge-microsoft-com.dual-a-0036.a-msedge.net
                                                        edge-microsoft-com.dual-a-0036.a-msedge.net
                                                        IN CNAME
                                                        dual-a-0036.a-msedge.net
                                                        dual-a-0036.a-msedge.net
                                                        IN A
                                                        204.79.197.239
                                                        dual-a-0036.a-msedge.net
                                                        IN A
                                                        13.107.21.239
                                                      • flag-us
                                                        DNS
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        IN A
                                                        Response
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        IN CNAME
                                                        cdp-tlu-shim.trafficmanager.net
                                                        cdp-tlu-shim.trafficmanager.net
                                                        IN CNAME
                                                        wildcard.f.tlu.dl.delivery.mp.microsoft.com.edgesuite.net
                                                        wildcard.f.tlu.dl.delivery.mp.microsoft.com.edgesuite.net
                                                        IN CNAME
                                                        a1847.dscd.akamai.net
                                                        a1847.dscd.akamai.net
                                                        IN A
                                                        104.109.143.5
                                                        a1847.dscd.akamai.net
                                                        IN A
                                                        104.109.143.13
                                                      • 13.69.239.72:443
                                                        322 B
                                                        7
                                                      • 20.67.219.150:443
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                                        tls, http
                                                        msedge.exe
                                                        2.7kB
                                                        12.2kB
                                                        14
                                                        14

                                                        HTTP Request

                                                        POST https://nav.smartscreen.microsoft.com/api/browser/edge/actions

                                                        HTTP Response

                                                        200
                                                      • 20.86.249.62:443
                                                        https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                                        tls, http
                                                        msedge.exe
                                                        12.9kB
                                                        483.7kB
                                                        185
                                                        352

                                                        HTTP Request

                                                        GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D

                                                        HTTP Response

                                                        200
                                                      • 20.86.249.62:443
                                                        https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings
                                                        tls, http
                                                        msedge.exe
                                                        4.9kB
                                                        141.4kB
                                                        60
                                                        106

                                                        HTTP Request

                                                        POST https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings

                                                        HTTP Response

                                                        200
                                                      • 20.86.249.62:443
                                                        https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                                        tls, http
                                                        msedge.exe
                                                        3.0kB
                                                        12.7kB
                                                        14
                                                        14

                                                        HTTP Request

                                                        GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release

                                                        HTTP Response

                                                        200
                                                      • 69.39.225.3:443
                                                        https://a.pomf.cat/hgfetb.R11
                                                        tls, http
                                                        msedge.exe
                                                        16.1kB
                                                        865.1kB
                                                        322
                                                        631

                                                        HTTP Request

                                                        GET https://a.pomf.cat/hgfetb.R11

                                                        HTTP Response

                                                        200
                                                      • 69.39.225.3:443
                                                        a.pomf.cat
                                                        tls
                                                        msedge.exe
                                                        1.0kB
                                                        5.7kB
                                                        9
                                                        11
                                                      • 20.67.219.150:443
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                                        tls, http
                                                        msedge.exe
                                                        5.0kB
                                                        11.2kB
                                                        16
                                                        15

                                                        HTTP Request

                                                        POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                                        HTTP Response

                                                        200
                                                      • 204.79.197.200:443
                                                        www.bing.com
                                                        tls
                                                        msedge.exe
                                                        25.3kB
                                                        1.0MB
                                                        463
                                                        792
                                                      • 20.67.219.150:443
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                                        tls, http
                                                        msedge.exe
                                                        3.1kB
                                                        9.1kB
                                                        13
                                                        12

                                                        HTTP Request

                                                        POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                                        HTTP Response

                                                        200
                                                      • 96.16.53.139:80
                                                        http://apps.identrust.com/roots/dstrootcax3.p7c
                                                        http
                                                        msedge.exe
                                                        468 B
                                                        1.7kB
                                                        7
                                                        6

                                                        HTTP Request

                                                        GET http://apps.identrust.com/roots/dstrootcax3.p7c

                                                        HTTP Response

                                                        200
                                                      • 20.86.249.62:443
                                                        https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                                        tls, http
                                                        msedge.exe
                                                        2.9kB
                                                        8.2kB
                                                        12
                                                        11

                                                        HTTP Request

                                                        GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22qm71OlKUSRZjCO0gWktyjTTJ0HwboTGlow9DAfvOC%2FQ%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-86682-4-37%2CP-R-73000-8-25%2CP-R-72999-9-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Atrue%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D

                                                        HTTP Response

                                                        304
                                                      • 20.67.219.150:443
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/download/2
                                                        tls, http
                                                        msedge.exe
                                                        3.1kB
                                                        9.1kB
                                                        13
                                                        12

                                                        HTTP Request

                                                        POST https://nav.smartscreen.microsoft.com/api/browser/edge/download/2

                                                        HTTP Response

                                                        200
                                                      • 20.67.219.150:443
                                                        https://nav.smartscreen.microsoft.com/api/browser/edge/download/2
                                                        tls, http
                                                        msedge.exe
                                                        3.1kB
                                                        9.1kB
                                                        13
                                                        12

                                                        HTTP Request

                                                        POST https://nav.smartscreen.microsoft.com/api/browser/edge/download/2

                                                        HTTP Response

                                                        200
                                                      • 204.79.197.200:443
                                                        www.bing.com
                                                        tls, https
                                                        2.8kB
                                                        8.4kB
                                                        19
                                                        16
                                                      • 204.79.197.239:443
                                                        edge.microsoft.com
                                                        tls
                                                        msedge.exe
                                                        3.6kB
                                                        86.6kB
                                                        52
                                                        73
                                                      • 8.8.8.8:443
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        tls, http2
                                                        msedge.exe
                                                        2.1kB
                                                        8.5kB
                                                        20
                                                        25

                                                        HTTP Request

                                                        GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

                                                        HTTP Request

                                                        GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                      • 8.8.8.8:443
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        tls, http2
                                                        msedge.exe
                                                        1.9kB
                                                        8.2kB
                                                        17
                                                        18

                                                        HTTP Request

                                                        GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

                                                        HTTP Request

                                                        GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                      • 23.73.0.135:443
                                                        https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png
                                                        tls, http2
                                                        msedge.exe
                                                        13.7kB
                                                        406.3kB
                                                        179
                                                        311

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/statics/icons/favicon_newtabpage.png

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/news/feed/pages/ntp?activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/weathermapdata/1/static/svg/72/v2/card/MostlyCloudyDayV2.svg

                                                        HTTP Request

                                                        GET https://assets.msn.com/weathermapdata/1/static/svg/72/v2/card/MostlyCloudyNightV2.svg

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/partlysunny_day.jpg

                                                        HTTP Request

                                                        GET https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png

                                                        HTTP Response

                                                        200
                                                      • 23.73.0.135:443
                                                        assets.msn.com
                                                        tls, https
                                                        msedge.exe
                                                        1.2kB
                                                        7.2kB
                                                        13
                                                        14
                                                      • 23.73.0.135:443
                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.beb1a4aa7b32e9a9e6f2.js
                                                        tls, http2
                                                        msedge.exe
                                                        150.0kB
                                                        5.8MB
                                                        2596
                                                        4391

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.f33a80db8d3daccc732f.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.a36d9b8292a7a830a618.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.588f43b41fcd6fd9080e.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.b681bea30f382641a34c.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json

                                                        HTTP Request

                                                        GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.60e1c1965050fe39aaa0.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.b2789f3fdb8a5dd7ffa9.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.d19a7f7758eb28fdbb70.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pivot-content-wc.8ecd1c52e34c5f3c7da8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftFeedModule_js.a661da04d460be345878.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_experiences-constants_dist_ZoomStyles_js-libs_experiences-web-component-super-feed_dist_-5eb98d.253d91f9c3396369f7c9.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.2b79f3c18e462d9bb304.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421

                                                        HTTP Response

                                                        401

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        OPTIONS https://assets.msn.com/service/news/feed/pages/ntp?activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.c8c4f3ef7ffbd06a565a.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.01649bd297cadeb2de57.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_BannerRainStop_svg-libs_icons-wc_-a9cdcf.1a349a377bb892afea75.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.0caa7c7f4ddf9088076c.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        401

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.496e97d585c80ed2bb71.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.befd0f06c0995c8adb0d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.0365776b58b21a90d27b.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.d5e36d417fbdbd8a1cdd.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.1b6483f504f118e5a038.js

                                                        HTTP Response

                                                        401

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBGgoUg

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.9305f130c7791645a40a.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.e95f4d275ef3fa721c07.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.a9633126b0f7a971f0b5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.2220de9e3268c2a6bf07.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.b104d2a1e17d16a81b8f.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.8a2fb73ef11b71100780.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.2ee5cff5651c6ea3fb2e.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBOTMVt

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.2150272f31fc782dcbda.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.88971f5a47317c6b575d.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.54f91310fa97628feeca.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.eb6fed4632ad6209c28a.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.30696502123168425126.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.b40f299e2c08fcddaf93.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dwxz2

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.ff45a280b536aa61c8c3.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.c01bb978b3e12a3742d5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealth.ed8c196ceee1cea2fac1.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.d7369bc0b26e99735bf9.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.fd06f7980cca3a8f8ef9.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt11cf,muidflt12cf,muidflt27cf,muidflt48cf,muidflt315cf,startedge1cf,starthp2cf,audexhp2cf,compliancehp1cf,pnehz2cf,pnehz3cf,starthz3cf,platagyhz2cf,audexhz1cf,compliancehz1cf,prg-ads-t-onesz-r2,prg-ads-onesz,article3cf,article5cf,gallery1cf,shophp1cf,msnsports2cf,prg-1sw-sa-kkcc1,prg-1sw-prepwr,traffic-p1-bdgcf,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,msnsapphire1cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-tat-cxtmenutc,wf-sunny-first,weather8cf,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,prg-1sw-ccqigf2,prg-ctr-pnpc,prg-1sw-pr2clarity,prg-pr2-b8c,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-views-bot-t,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-wx-anmpr,prg-1sw-casual0,521f7706,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-1sw-p1wtrclm,prg-nosearchbox,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-ugc-test,prg-ugc-test-3,prg-wx-newea,prg-sh-cpad-1-lg,prg-sh-cpad-lg,prg-wea-zoompv,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-queen2,j0739923,prg-1sw-aq3hc,prg-1sw-aq1h2c,prg-hurr-wx&targetType=provider&actionType=Subscribe&$top=100

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.2d82824fca4e1f6ef5c3.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.3ca1d3119ea536567dec.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.78e69f7bf2aed0389bb0.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.c9c36ddc72d68b1b42bb.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.5f2651b6637ef576c36b.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.9e181e41841dff634975.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        401

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.957d8c191539d6156874.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.65cf44c2682cd05a9b25.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.d775c457ab8a51170bc5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.01a786bfe6d1b9c25cce.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.0cd97d41865feaec78c6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.0394c58f04e4aa405861.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/service/Finance/Exchanges?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=A40AB37C-E8FA-4EDA-84E8-FBBD978B80A2&ocid=anaheim-ntp-Peregrine&market=nl-nl&fdhead=prg-1sw-sa-kkcc1,prg-1sw-prepwr,prg-1sw-dummy,prg-1sw-curp80i,prg-1sw-clarity,1s-winauthservice,prg-1sw-fibdgia-comp,prg-1sw-fibdgia,prg-1sw-fibdgpm,prg-1sw-fimdm,prg-1sw-clbdg50,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-clbdg,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,1s-fcrypt,prg-1sw-ccqigf2,prg-1sw-pr2clarity,prg-1sw-pcfc,prg-1sw-t40v2-refcnt,prg-1sw-t40-refcnt,prg-1sw-t-refcnt,prg-1sw-casual0,prg-1sw-sbn-mm,1s-rpssecautht,prg-1sw-p1wtrclm,prg-1sw-hcnwc,prg-1sw-wxrvfd,prg-1sw-wxsrtlocal,prg-1sw-nshp,prg-1sw-hdqueen,prg-1sw-wf1u,prg-1sw-aq3hc,prg-1sw-aq1h2c&ids=r6dwnt&wrapodata=false

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-gif.05ea6cc30c2f0977775a.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/cold-start-wc.dd82fdb18118af2ffcae.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.6df6720d95b0ba2021ea.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/content-group-card.01707a46ece75b8241e7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.a30700d7b832d8b2c68a.js

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/daily-brief-wc.9bb645780e858a7a43c1.js

                                                        HTTP Response

                                                        200

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.d2019985b24531c7082d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/default-browser-reclaim-banner.78cf5a33ccc429746c99.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/DefaultBrowserReclaimData.8abfe95ed5d89b77eb4c.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/dev-tools.2cb0c0dafbfe259c81f6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/edge-shopping.d1447dfba88a3fc3266e.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextPage.constants.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextSSRInteropContract.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/EdgeNextTelemetry.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-card.908ed635bdf6c70bddc4.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/esports-streams-card.bc18bac650a6c6983f3d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ExperienceLoadedData.503d466bcf252ff0962b.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-coldstart_index_js.0973e67ac7cf36b29cb9.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-feedback_index_js.3809bc1c4b3c6980854a.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidepopup_index_js.e50871ebc6df2ff6f587.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_sports-card-wc_dist_components_sports-hidereminder_index_js.ae9497af3f64232277a7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback-dialog.e011b2393a02640ecf48.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/FeedNavHeaderData.599a3827c3bf66e36e86.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/FontUtility.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/game-card.3df79f3f84e372b15812.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-compete-card.9249e29096f52bc35b2f.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-match-card.d241386571e598d9aa4f.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-personalization-card.9cda3bbbb21990650d02.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recentlyplayed-card.d369f298fa515f7ec6b1.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-recommended-card.dc0fc21b10e16d919228.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-reddit-card.529fdd420320f7236c47.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-rewards-card.31813de4fcc289a89045.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-stream-card.fbe025d78e8ece6dd4ec.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-tournament-card.9077a3978d277a28ef63.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-upcoming-card.37aa9a396df70c6a162e.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/gaming-video-card.3cbd2d95f224690e7676.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/general-elections.b85e2148373101f8e798.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grocery-coupon-sd-card.c5a4e1c68f2f808f0b24.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/health-tip-wc.92fd912820e798ee4525.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/healthFitnessCarousel.5f81e5998be336c1c6b6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/holiday-effects.d440b7d0e6cc184bcb7a.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/horizontal-nav.bfaa17a45743e76bd171.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/horoscope-answer-card-wc.69507528e2c34196d71d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/icon-coronavirus-icon.fd48c3dcbbe18bb21b68.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/icon-poll-results.7bd0552b4e86a0fbb307.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/image-search-wc.23beb20403a5a46e83b3.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.8c2193169da4266eae0d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-head.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/inline-tuning-upsell.c53cfddac5f161dc30d8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/interests-wc.e7d57141baa1d06893bc.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layoutPreferenceData.31fc4154cdf13f310027.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_CardActionFluentButton_svg-libs_icons-wc_icons_HideV2_svg-libs_icons-wc_i-46086e.3b072f0a4ae56f4a35d0.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_traffic-chart-utils_dist_index_js.12bf0722ec19678a678b.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_video-card-plugin-factory_dist_virtualadsplayer_plugin_js.245bbb9ca83c11280cb4.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/linear-view-feed.c41b297be49fc1e2eae8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/linked-in-card.c0212bbb28da7367c822.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/LocaleLanguageV2.abf318617853bff3026c.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/locationMarker.6118769ec4f595b112c0.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/lottery-card.30d5fd35e12eb6698bc7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/marketplace-card-wc.a6f287cf61422a99d982.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell-floating-btn.e3d313db7a32e3814b18.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.d34a87bc23d9908d13a2.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mockConfigs.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/msccCookieBanner.33bd1baa253920774704.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-call-to-action.2a74d2bf16e40627a28a.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-decoration-combo.dde4b1c2e91d0ae13ee5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-like-button.68a5d03024e2d997e0d8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v1.fc83432c05225bef9020.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-sales-highlight-v3v4.f899fae2a4c0ee0a240e.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/native-ad-trending.0170e00a2d7de64c7c7e.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadsdecorations.a97b85a690ead9e855a6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.88abb968e5940737a3d3.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/news-segment-carousel.be7c3e3e37a7e7c0bd0e.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/newsbar-toggle.932045bc068f7ecdd98b.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_intersection-observer_intersection-observer_js.7ed8a4e215d160c64db4.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_svgr_webpack_dist_index_js_-svgo_components_icon_icons_Feedback_svg.6deea6f1ea35a0436cfe.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/index.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocv-feedback-data/OcvFeedbackData.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-coachmark.22832672878ffcb77be2.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-feed.58faaed371effcb22731.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-small.ad5d0058ecf7d9913299.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/on-this-day-card-wc.b057d93d45b268b4bcb5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/oneTrustCookieConsentData.9e76f91797f1e6b4ae9d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/overlay-wc.8ffa820cc170589d6455.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.599e4f255ca2e8429ec6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page-error-handling.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/page.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/personalize-nav-button.6047fc1254dec534fcaf.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pivots-nav-edgenext.7ab504acd8d394803ba8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/polls-card-wc.8b49a8b83c73cf5487c6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredby-legend-wc.07951c11749377d515fb.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/poweredByData.8d934c50f38e418267ab.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/premium-profile-promo-card.1c42f39d21189571edd0.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/prism-sd-card.8a4ccdcc679385c44733.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/profile-promo-card.7862a4065046c6d6e73f.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/promoBannerWC.30fb939c876e3eafce16.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/publisher-carousel.3689a3b16111c371a4ca.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/qna-card.c951cd0bc0ca9f9cfeca.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/quiz-card.2061c567cac7132e84af.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/reaction-breakdown-dialog.25a0ec0dee2d4ea69916.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recipes-sd-card.704e089d29617d1bee18.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-interests.7437aa2a2240ab37752e.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-search-carousel-wc.c6725b768155590e0669.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommended-searches-card.8ec2e7170007e1913d2d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/recommendedSites-wc.6b8656f2b5ae3c458ded.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-card-wc.988f6962217e82cb799d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/rewards-daily-set-card.17a062b046a060426e80.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.08d2d425a97a72c7d754.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sd-card-mask-wc.11a2b38e88278a1266b3.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/search-history-edgenext-wc.002158ed2ea780aa9fd7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/select-carousel.92da1763ca7a54bf75c7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shared-links.4bc31a9e48d54f10cf69.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sharepoint-news-card.52dd6b08cb53fee262e4.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-card-wce.4dea9ed5dde0949d5393.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-edge-insights-card.1891dd0fd426de612c10.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shopping-smart-list.c43e27e3184d135304eb.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/shuffle-fre.6480102635339ab13bb4.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/side-bar.3bb1d7cfa6be031bc0b9.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-banner-wc.b81a0435a339fd608687.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-flyout-wc.208a690099852b1fd68d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.81c3c0c99a253c9ea77a.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-avatar.2d67c4f208cbdf89dfc3.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-bar-wc.5b824935abb2da70312b.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-data-connector.b9930735ea0879cc0654.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/social-report-menu.e64dcb4fbab1a3361b2a.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-card-wc.149cc1d424b7a2ce8049.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sports-olympic-card-wc.2dea18a5d0ea8470811d.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/spotlight-card-wc.3ae244e77ad33c736e82.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.ac77d90e9188299e5d01.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/theme-picker-wc.77375bffd905149fca89.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/travel-destination.7e488bfc59f9e36f6ab6.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingNowWC.36d1578c706f2ab1b10c.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/trendingTopics.41dbad8c0f7cd51b78af.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vertical-left-nav.6cf44dfb0ab541d0f6aa.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/videoCard.9b1489af0792424efca8.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/voice-search-wc.8f2dc9a3fb354422adb5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/VpReadyHelper.a75547cb104126095d6f.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_content-video-player_dist_index_js.0bda2a4bdc86b0406eb5.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_native-ad-video_dist_index_js.b3d29076ed3d0742c2c2.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-cards_dist_cards_sub-components_card-action-tray_OptedOutReactionTemplate_js.95871393cdee38a0d368.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeed19Module_js.c4efe3a9ae40a8e8d3f7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeed20Module_js.379b4e8f3c8eb36c3959.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.d487778008e037a1fad3.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedInfopaneModule_js.0667ae495e3288efd5ec.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.54f4ab832199cc60c8a0.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoHoverModule_js.dff7aa0292c167f4f255.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoSeeMoreModule_js.a97465eba69f2d41f4f7.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedNoUnderlineModule_js.18a07812362fe752d754.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.671275cd7f282a97fdcc.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-worker.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/xbox-feed-wc.53d15a7e07a417e4e703.js

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET https://assets.msn.com/bundles/v1/edgeChromium/latest/xfeed.beb1a4aa7b32e9a9e6f2.js

                                                        HTTP Response

                                                        200
                                                      • 204.79.197.200:443
                                                        c.bing.com
                                                        tls
                                                        msedge.exe
                                                        1.1kB
                                                        8.0kB
                                                        10
                                                        13
                                                      • 20.234.93.27:443
                                                        c.msn.com
                                                        tls
                                                        msedge.exe
                                                        1.0kB
                                                        6.8kB
                                                        9
                                                        10
                                                      • 2.22.22.152:443
                                                        img-s-msn-com.akamaized.net
                                                        tls
                                                        msedge.exe
                                                        32.1kB
                                                        964.6kB
                                                        574
                                                        727
                                                      • 18.65.39.29:443
                                                        sb.scorecardresearch.com
                                                        tls, https
                                                        msedge.exe
                                                        1.0kB
                                                        6.7kB
                                                        10
                                                        12
                                                      • 204.79.197.239:443
                                                        edge.microsoft.com
                                                        tls
                                                        msedge.exe
                                                        1.9kB
                                                        7.4kB
                                                        13
                                                        17
                                                      • 23.51.68.110:443
                                                        ecn.dev.virtualearth.net
                                                        tls
                                                        msedge.exe
                                                        2.2kB
                                                        23.6kB
                                                        17
                                                        25
                                                      • 204.79.197.239:443
                                                        edge.microsoft.com
                                                        tls
                                                        msedge.exe
                                                        14.2kB
                                                        12.6kB
                                                        31
                                                        35
                                                      • 104.109.143.13:80
                                                        http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d
                                                        http
                                                        6.4kB
                                                        74.8kB
                                                        43
                                                        63

                                                        HTTP Request

                                                        HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        206

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        206

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        206

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        206

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        206

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/27c205c0-4d23-4061-a4dc-efff6a98e2e1?P1=1663740031&P2=404&P3=2&P4=f712Xf6%2f54g9Cj1myuHQYR2LYpfQp1qlpNvhGqovuc7f4r9gS3zzUVAie3uPS3vv9%2fEQSOpbin1xchfXkIKztA%3d%3d

                                                        HTTP Response

                                                        206

                                                        HTTP Request

                                                        HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1663740126&P2=404&P3=2&P4=PGXOp%2fqnZvi4golalKbtqEFyrE4RkNjV6UbPHemsHUe7fvrkEussiZ6A6%2fLAb9dm8RTFaerAyUISIeM5gdXRFA%3d%3d

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/b22f5f18-f7ea-4290-929d-b13c03908334?P1=1663740126&P2=404&P3=2&P4=PGXOp%2fqnZvi4golalKbtqEFyrE4RkNjV6UbPHemsHUe7fvrkEussiZ6A6%2fLAb9dm8RTFaerAyUISIeM5gdXRFA%3d%3d

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        HEAD http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d

                                                        HTTP Response

                                                        200

                                                        HTTP Request

                                                        GET http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/dde93974-5cbc-4ecc-898f-436e62207c34?P1=1663740126&P2=404&P3=2&P4=fiaQ1WhxchxICylDE1uBt5CVSUjh04ozTS70vWWxGU%2b%2bO6ZkyhGoKsjRbEFrQm1TH%2fQjQ6V2dsAY4a8i9p6a%2bQ%3d%3d

                                                        HTTP Response

                                                        200
                                                      • 8.8.8.8:443
                                                        https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                        tls, http2
                                                        msedge.exe
                                                        1.5kB
                                                        7.4kB
                                                        13
                                                        15

                                                        HTTP Request

                                                        GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                      • 204.79.197.239:443
                                                        edge.microsoft.com
                                                        tls
                                                        msedge.exe
                                                        32.2kB
                                                        1.8MB
                                                        672
                                                        1302
                                                      • 8.8.8.8:53
                                                        nav.smartscreen.microsoft.com
                                                        dns
                                                        msedge.exe
                                                        75 B
                                                        200 B
                                                        1
                                                        1

                                                        DNS Request

                                                        nav.smartscreen.microsoft.com

                                                        DNS Response

                                                        20.67.219.150

                                                      • 8.8.8.8:53
                                                        smartscreen-prod.microsoft.com
                                                        dns
                                                        msedge.exe
                                                        76 B
                                                        199 B
                                                        1
                                                        1

                                                        DNS Request

                                                        smartscreen-prod.microsoft.com

                                                        DNS Response

                                                        20.86.249.62

                                                      • 8.8.8.8:53
                                                        a.pomf.cat
                                                        dns
                                                        msedge.exe
                                                        56 B
                                                        72 B
                                                        1
                                                        1

                                                        DNS Request

                                                        a.pomf.cat

                                                        DNS Response

                                                        69.39.225.3

                                                      • 8.8.8.8:53
                                                        apps.identrust.com
                                                        dns
                                                        msedge.exe
                                                        64 B
                                                        165 B
                                                        1
                                                        1

                                                        DNS Request

                                                        apps.identrust.com

                                                        DNS Response

                                                        96.16.53.139
                                                        96.16.53.134

                                                      • 8.8.8.8:53
                                                        edge.microsoft.com
                                                        dns
                                                        msedge.exe
                                                        64 B
                                                        167 B
                                                        1
                                                        1

                                                        DNS Request

                                                        edge.microsoft.com

                                                        DNS Response

                                                        204.79.197.239
                                                        13.107.21.239

                                                      • 8.8.8.8:53
                                                        dns.google
                                                        dns
                                                        msedge.exe
                                                        56 B
                                                        88 B
                                                        1
                                                        1

                                                        DNS Request

                                                        dns.google

                                                        DNS Response

                                                        8.8.8.8
                                                        8.8.4.4

                                                      • 224.0.0.251:5353
                                                        883 B
                                                        14
                                                      • 8.8.8.8:443
                                                        dns.google
                                                        https
                                                        msedge.exe
                                                        6.7kB
                                                        14.2kB
                                                        35
                                                        46
                                                      • 8.8.8.8:443
                                                        dns.google
                                                        https
                                                        msedge.exe
                                                        3.1kB
                                                        6.7kB
                                                        5
                                                        8
                                                      • 8.8.8.8:53
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        dns
                                                        87 B
                                                        264 B
                                                        1
                                                        1

                                                        DNS Request

                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com

                                                        DNS Response

                                                        104.109.143.13
                                                        104.109.143.5

                                                      • 8.8.8.8:53
                                                        edge.microsoft.com
                                                        dns
                                                        msedge.exe
                                                        64 B
                                                        167 B
                                                        1
                                                        1

                                                        DNS Request

                                                        edge.microsoft.com

                                                        DNS Response

                                                        204.79.197.239
                                                        13.107.21.239

                                                      • 8.8.8.8:53
                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com
                                                        dns
                                                        87 B
                                                        264 B
                                                        1
                                                        1

                                                        DNS Request

                                                        msedge.b.tlu.dl.delivery.mp.microsoft.com

                                                        DNS Response

                                                        104.109.143.5
                                                        104.109.143.13

                                                      MITRE ATT&CK Enterprise v6

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\69C6F6EC64E114822DF688DC12CDD86C

                                                        Filesize

                                                        631B

                                                        MD5

                                                        7c3022ae3ba2cfbb09f716c73992c76e

                                                        SHA1

                                                        b7cd6beabb543aa65af753fd69ba9e60ae8003d9

                                                        SHA256

                                                        4359550c879568f9a2f0d1730d36efbb81b31e899ef44187a55d3663ff304b53

                                                        SHA512

                                                        b8a51437ecd568f465cf04bbe3363f9809aa772a1cad23ef2277431145b4868c7ac1f947ea790ab47fd4dbf40bd324afe4c21a6f2bb129f2a8ceb3ab6282534b

                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C

                                                        Filesize

                                                        242B

                                                        MD5

                                                        feb4df6e4117edb2df30be7e7063a579

                                                        SHA1

                                                        a26658e6a85bb4322474ef3ec9bb8e198e959d89

                                                        SHA256

                                                        3fe8c4c3ae0dc449adf9894b62af88c604d7c219f21b8b2089bf5f7e80cf19e8

                                                        SHA512

                                                        3180f120cfa584099ae25eeb0b0afbff0cf419f1da3ac65b1afceb7d81fb89cfb8b68142032d684930f115100605e81d41d373b5b84af5bb34750437906552cf

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        7b4b103831d353776ed8bfcc7676f9df

                                                        SHA1

                                                        40f33a3f791fda49a35224a469cc67b94ca53a23

                                                        SHA256

                                                        bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                        SHA512

                                                        5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        8be9513fd38b94d4f6b5011b68b60326

                                                        SHA1

                                                        47feef421fe8de09e36ca685e9cf19d404aa8917

                                                        SHA256

                                                        5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                        SHA512

                                                        cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                      We care about your privacy.

                                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.