Analysis

  • max time kernel
    151s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 04:48

General

  • Target

    891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe

  • Size

    1.2MB

  • MD5

    612e646b51561df3a3f7b52e513ad5d6

  • SHA1

    d8de003cf8a3b4f5e85bcebae108a3589fb458bd

  • SHA256

    891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd

  • SHA512

    80d9bcf04407666dbb503ac71b40f51cdbceb406982e94e0fa97d0adbd244c36e9c765b62065db2c32a02c32a495132e43fcdd5627b6195a78973c8bd87b3f0b

  • SSDEEP

    24576:n84Fb6PHUotlxRz0rs2U62W5su0S7sBpbum:n/6PHpMA2U6L0S7sBpKm

Malware Config

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
    "C:\Users\Admin\AppData\Local\Temp\891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\P7RtU.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\SysWOW64\expand.exe
        expand.exe "C:\Users\Admin\AppData\Local\Temp\ico.cab" -F:*.* "C:\progra~1\ico"
        3⤵
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:1036
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe http://www.v258.net/list/list16.html?mmm
      2⤵
        PID:4088
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.q22.cc/?ukt
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3832
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3832 CREDAT:17410 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1332
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.v921.com/?uk
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3756 CREDAT:17410 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2032
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.779dh.com/?kj
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4004 CREDAT:17410 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5100
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.v258.net/list/list16.html?mmm
        2⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffbff0646f8,0x7ffbff064708,0x7ffbff064718
          3⤵
            PID:3556
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
            3⤵
              PID:1496
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1776
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2612 /prefetch:8
              3⤵
                PID:1788
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                3⤵
                  PID:1372
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                  3⤵
                    PID:4360
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                    3⤵
                      PID:2088
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5524 /prefetch:8
                      3⤵
                        PID:308
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                        3⤵
                          PID:4560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                          3⤵
                            PID:2592
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                            3⤵
                              PID:4688
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                              3⤵
                                PID:4932
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                                3⤵
                                  PID:4360
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,10755655745348303325,18221531438976265155,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6408 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5336
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4180

                              Network

                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.v921.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.v921.com
                                IN A
                                Response
                                www.v921.com
                                IN A
                                80.251.217.54
                              • flag-us
                                DNS
                                www.q22.cc
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.q22.cc
                                IN A
                                Response
                                www.q22.cc
                                IN CNAME
                                fw.dnsforwardingservice.com
                                fw.dnsforwardingservice.com
                                IN A
                                128.14.151.195
                              • flag-us
                                DNS
                                www.779dh.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.779dh.com
                                IN A
                                Response
                                www.779dh.com
                                IN A
                                146.148.145.104
                              • flag-us
                                GET
                                http://www.779dh.com/?kj
                                IEXPLORE.EXE
                                Remote address:
                                146.148.145.104:80
                                Request
                                GET /?kj HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.779dh.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:54:34 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                http://www.779dh.com/common.js
                                IEXPLORE.EXE
                                Remote address:
                                146.148.145.104:80
                                Request
                                GET /common.js HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: http://www.779dh.com/?kj
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.779dh.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:55:16 GMT
                                Content-Type: application/x-javascript
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                http://www.q22.cc/?ukt
                                IEXPLORE.EXE
                                Remote address:
                                128.14.151.195:80
                                Request
                                GET /?ukt HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.q22.cc
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx/1.17.9
                                Date: Fri, 14 Oct 2022 10:54:26 GMT
                                Content-Type: text/html; charset=utf-8
                                Content-Length: 278
                                Connection: keep-alive
                              • flag-us
                                DNS
                                www.v258.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.v258.net
                                IN A
                                Response
                              • flag-us
                                GET
                                http://www.v921.com/?uk
                                IEXPLORE.EXE
                                Remote address:
                                80.251.217.54:80
                                Request
                                GET /?uk HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.v921.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:54:33 GMT
                                Content-Type: text/html
                                Last-Modified: Thu, 14 Jul 2022 06:31:15 GMT
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                ETag: W/"62cfb833-1bc6"
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                http://www.v921.com/tr.gif
                                IEXPLORE.EXE
                                Remote address:
                                80.251.217.54:80
                                Request
                                GET /tr.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: http://www.v921.com/?uk
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.v921.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:55:08 GMT
                                Content-Type: image/gif
                                Content-Length: 10746
                                Last-Modified: Thu, 07 Jul 2022 10:38:10 GMT
                                Connection: keep-alive
                                ETag: "62c6b792-29fa"
                                Accept-Ranges: bytes
                              • flag-us
                                GET
                                http://www.v921.com/favicon.ico
                                IEXPLORE.EXE
                                Remote address:
                                80.251.217.54:80
                                Request
                                GET /favicon.ico HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Host: www.v921.com
                                Connection: Keep-Alive
                                Cookie: __tins__19767943=%7B%22sid%22%3A%201665752134552%2C%20%22vd%22%3A%201%2C%20%22expires%22%3A%201665753934552%7D; __51cke__=; __51laig__=1
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:55:52 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Content-Encoding: gzip
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                nav.smartscreen.microsoft.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                nav.smartscreen.microsoft.com
                                IN A
                                Response
                                nav.smartscreen.microsoft.com
                                IN CNAME
                                wd-prod-ss.trafficmanager.net
                                wd-prod-ss.trafficmanager.net
                                IN CNAME
                                wd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.com
                                wd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.com
                                IN A
                                20.73.130.64
                              • flag-nl
                                POST
                                https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                msedge.exe
                                Remote address:
                                20.73.130.64:443
                                Request
                                POST /api/browser/edge/actions HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXE2eFJBT2FEaUU9Iiwia2V5IjoicEN5eUFqZFVoYmUrTTJ2NXpObzlrZz09In0=
                                User-Agent: SmartScreen/281479409565696
                                Content-Length: 897
                                Host: nav.smartscreen.microsoft.com
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=0, private
                                Content-Length: 3862
                                Content-Type: application/json; charset=utf-8
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:03 GMT
                                Connection: close
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                nav.smartscreen.microsoft.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                nav.smartscreen.microsoft.com
                                IN A
                                Response
                                nav.smartscreen.microsoft.com
                                IN CNAME
                                wd-prod-ss.trafficmanager.net
                                wd-prod-ss.trafficmanager.net
                                IN CNAME
                                wd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.com
                                wd-prod-ss-eu-north-2-fe.northeurope.cloudapp.azure.com
                                IN A
                                20.82.250.189
                              • flag-ie
                                POST
                                https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                msedge.exe
                                Remote address:
                                20.82.250.189:443
                                Request
                                POST /api/browser/edge/navigate/2 HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiRURydUZFejBqaDQ9Iiwia2V5IjoiOHh3bEpDb3hpQXAvZWFVUDY2cEpqZz09In0=
                                User-Agent: SmartScreen/281479409565696
                                Content-Length: 1286
                                Host: nav.smartscreen.microsoft.com
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=0, private
                                Content-Length: 4706
                                Content-Type: application/json; charset=utf-8
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:03 GMT
                                Connection: close
                              • flag-us
                                DNS
                                smartscreen-prod.microsoft.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                smartscreen-prod.microsoft.com
                                IN A
                                Response
                                smartscreen-prod.microsoft.com
                                IN CNAME
                                wd-prod-ss.trafficmanager.net
                                wd-prod-ss.trafficmanager.net
                                IN CNAME
                                wd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.com
                                wd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.com
                                IN A
                                20.67.219.150
                              • flag-ie
                                POST
                                https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings
                                msedge.exe
                                Remote address:
                                20.67.219.150:443
                                Request
                                POST /api/browser/edge/data/settings HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json; charset=utf-8
                                Accept: application/x-patch-bsdiff, application/octet-stream
                                Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoibWROQ2tQSmZuM0E9Iiwia2V5IjoiMCs2cmo2d0g1OWdOclZCYjViTFJOQT09In0=
                                If-None-Match: "2.0-0"
                                User-Agent: SmartScreen/281479409565696
                                Content-Length: 946
                                Host: smartscreen-prod.microsoft.com
                                Response
                                HTTP/1.1 200 OK
                                Content-Length: 129085
                                Content-Type: application/octet-stream
                                ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:04 GMT
                                Connection: close
                              • flag-ie
                                GET
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                msedge.exe
                                Remote address:
                                20.67.219.150:443
                                Request
                                GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: application/x-patch-bsdiff, application/octet-stream
                                Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                If-None-Match: "170540185939602997400506234197983529371"
                                User-Agent: SmartScreen/281479409565696
                                Host: smartscreen-prod.microsoft.com
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=86400
                                Content-Length: 460992
                                Content-Type: application/octet-stream
                                ETag: "638004170464094982"
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:04 GMT
                                Connection: close
                              • flag-ie
                                GET
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                msedge.exe
                                Remote address:
                                20.67.219.150:443
                                Request
                                GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
                                Connection: Keep-Alive
                                Accept: application/x-patch-bsdiff, application/octet-stream
                                Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                If-None-Match: "636976985063396749.rel.v2"
                                User-Agent: SmartScreen/281479409565696
                                Host: smartscreen-prod.microsoft.com
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=86400
                                Content-Length: 4500
                                Content-Type: application/octet-stream
                                ETag: "638013390335645361"
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:04 GMT
                                Connection: close
                              • flag-ie
                                GET
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                msedge.exe
                                Remote address:
                                20.67.219.150:443
                                Request
                                GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
                                Connection: Keep-Alive
                                Accept: application/x-patch-bsdiff, application/octet-stream
                                Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                If-None-Match: "638013390335645361"
                                User-Agent: SmartScreen/281479409565696
                                Host: smartscreen-prod.microsoft.com
                                Response
                                HTTP/1.1 304 Not Modified
                                Cache-Control: max-age=86400
                                Content-Length: 0
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:04 GMT
                                Connection: close
                              • flag-ie
                                GET
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                msedge.exe
                                Remote address:
                                20.67.219.150:443
                                Request
                                GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: application/x-patch-bsdiff, application/octet-stream
                                Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                If-None-Match: "638004170464094982"
                                User-Agent: SmartScreen/281479409565696
                                Host: smartscreen-prod.microsoft.com
                                Response
                                HTTP/1.1 304 Not Modified
                                Cache-Control: max-age=86400
                                Content-Length: 0
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:04 GMT
                                Connection: close
                              • flag-us
                                DNS
                                dns.google
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                dns.google
                                IN A
                                Response
                                dns.google
                                IN A
                                8.8.8.8
                                dns.google
                                IN A
                                8.8.4.4
                              • flag-us
                                GET
                                https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                msedge.exe
                                Remote address:
                                8.8.8.8:443
                                Request
                                GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                host: dns.google
                                accept: application/dns-message
                                accept-language: *
                                user-agent: Chrome
                                accept-encoding: identity
                              • flag-us
                                GET
                                https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                msedge.exe
                                Remote address:
                                8.8.8.8:443
                                Request
                                GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                host: dns.google
                                accept: application/dns-message
                                accept-language: *
                                user-agent: Chrome
                                accept-encoding: identity
                              • flag-us
                                GET
                                https://dns.google/dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                msedge.exe
                                Remote address:
                                8.8.8.8:443
                                Request
                                GET /dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                host: dns.google
                                accept: application/dns-message
                                accept-language: *
                                user-agent: Chrome
                                accept-encoding: identity
                              • flag-us
                                DNS
                                www.v258.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.v258.net
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                GET
                                http://www.779dh.com/tj.js
                                IEXPLORE.EXE
                                Remote address:
                                146.148.145.104:80
                                Request
                                GET /tj.js HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: http://www.779dh.com/?kj
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.779dh.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:55:16 GMT
                                Content-Type: application/x-javascript
                                Content-Length: 518
                                Connection: keep-alive
                              • flag-us
                                DNS
                                google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                google.com
                                IN A
                                Response
                                google.com
                                IN A
                                142.250.179.142
                              • flag-us
                                DNS
                                google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                google.com
                                IN A
                                Response
                                google.com
                                IN A
                                142.250.179.142
                              • flag-us
                                DNS
                                js.users.51.la
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                js.users.51.la
                                IN A
                                Response
                                js.users.51.la
                                IN CNAME
                                e428b87fea828a0a.huaweisafedns.cn
                                e428b87fea828a0a.huaweisafedns.cn
                                IN A
                                103.143.19.103
                              • flag-us
                                GET
                                http://www.v921.com/1.gif
                                IEXPLORE.EXE
                                Remote address:
                                80.251.217.54:80
                                Request
                                GET /1.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: http://www.v921.com/?uk
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.v921.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:55:08 GMT
                                Content-Type: image/gif
                                Content-Length: 1088
                                Last-Modified: Thu, 07 Jul 2022 10:38:10 GMT
                                Connection: keep-alive
                                ETag: "62c6b792-440"
                                Accept-Ranges: bytes
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: USRLOC=
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                content-md5: Y7/+dPKCg0+OPHHgf5Uv/w==
                                last-modified: Sat, 08 Oct 2022 01:41:02 GMT
                                etag: 0x8DAA8CE28D16E46
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5a4b5a3e-601e-0049-6213-db74bb000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 6445
                                date: Fri, 14 Oct 2022 10:55:09 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315612600,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12cfddb8
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: USRLOC=
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                content-md5: VrXpO/sHi57vK6QdtSHqmw==
                                last-modified: Sat, 08 Oct 2022 01:41:04 GMT
                                etag: 0x8DAA8CE29C68F60
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a5489544-501e-0033-6f98-db6322000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:19 GMT
                                content-length: 77526
                                akamai-request-bc: [a=2.17.34.104,b=315625452,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d00fec
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: USRLOC=
                                Response
                                HTTP/2.0 200
                                content-type: application/javascript
                                content-md5: BgbbN2ce5WxxlchLAM7xjw==
                                last-modified: Sat, 08 Oct 2022 01:41:03 GMT
                                etag: 0x8DAA8CE29620986
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bea78e01-701e-0045-0b98-dbb838000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:45 GMT
                                content-length: 14978
                                akamai-request-bc: [a=2.17.34.104,b=315661465,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=47, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d09c99
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/statics/icons/favicon_newtabpage.png
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /statics/icons/favicon_newtabpage.png HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: same-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: USRLOC=
                                Response
                                HTTP/2.0 200
                                accept-ranges: bytes
                                content-type: image/png
                                etag: "bed4a7cc95f6106c7a3d46d2b50cb3f8:1614709529.490117"
                                last-modified: Tue, 02 Mar 2021 18:25:29 GMT
                                server: AkamaiNetStorage
                                content-encoding: gzip
                                content-length: 373
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:45 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315662272,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d09fc0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=31536000
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.a651ede35d61930b4252.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/vendors.a651ede35d61930b4252.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 23426
                                content-md5: BKGoPtWe9xqM1ieFnJES+Q==
                                last-modified: Thu, 06 Oct 2022 21:44:28 GMT
                                etag: 0x8DAA7E3F1E16B87
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0c1e52b8-401e-00ac-0f29-da3fe7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:09 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315612598,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12cfddb6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.6f2ca9a5390c66349836.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/microsoft.6f2ca9a5390c66349836.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 85443
                                content-md5: p0SFmjitR7tftqi+vvOdkA==
                                last-modified: Wed, 12 Oct 2022 18:35:26 GMT
                                etag: 0x8DAAC80880D58AD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d0a6e6d2-801e-00d8-3269-de61ef000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:09 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315612602,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12cfddba
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/common.e3d30be4f54e318f9709.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/common.e3d30be4f54e318f9709.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 229007
                                content-md5: ws7uNXsvi9v4vU5tNdVXCg==
                                last-modified: Thu, 13 Oct 2022 18:53:10 GMT
                                etag: 0x8DAAD4C2CF72ED8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8c1e9075-401e-00ac-5235-df3fe7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:10 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315613126,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12cfdfc6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: r7mh/7URLmEu+g0rwicZlg==
                                last-modified: Sat, 08 Oct 2022 01:41:03 GMT
                                etag: 0x8DAA8CE2951420C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0e36f47b-101e-0031-735d-db6e4f000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:10 GMT
                                content-length: 1503
                                akamai-request-bc: [a=2.17.34.104,b=315613306,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12cfe07a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.b0d8698f900b19cc70d5.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/experience.b0d8698f900b19cc70d5.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 28556
                                content-md5: x3vjQd3S1lcIzXcGz66m/Q==
                                last-modified: Thu, 13 Oct 2022 18:53:22 GMT
                                etag: 0x8DAAD4C33CEF492
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4cc1db86-801e-00f4-0e35-df04c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:10 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315613408,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12cfe0e0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-manifests/edgechromium/20221013.639.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-manifests/edgechromium/20221013.639.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Uwt9sOZSPDGTZESG0VxUhw==
                                last-modified: Thu, 13 Oct 2022 16:04:24 GMT
                                etag: 0x8DAAD3498DE66C1
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 69aaa19e-601e-004e-4024-df8f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 124093
                                date: Fri, 14 Oct 2022 10:55:45 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315661455,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d09c8f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-manifests/edgechromium/20221013.639.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-manifests/edgechromium/20221013.639.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WVPSWkbse/3uPR9bR90sYw==
                                last-modified: Thu, 13 Oct 2022 16:10:44 GMT
                                etag: 0x8DAAD357BABD513
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ef6d63e1-a01e-0051-0a24-df3c71000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 213271
                                date: Fri, 14 Oct 2022 10:55:45 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315661456,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d09c90
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6ONjmBOdHHZakgVMvszI8A==
                                last-modified: Sat, 08 Oct 2022 01:41:04 GMT
                                etag: 0x8DAA8CE29CD93C7
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 98be1ae7-a01e-000b-3053-dc8574000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:45 GMT
                                content-length: 18200
                                akamai-request-bc: [a=2.17.34.104,b=315661464,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d09c98
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: AiX/meRydA2i5/EidiP9EA==
                                last-modified: Tue, 11 Oct 2022 16:12:01 GMT
                                etag: 0x8DAABA354909755
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b418ebb3-e01e-0085-1faf-ddbcdf000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 39019
                                date: Fri, 14 Oct 2022 10:55:45 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315661468,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d09c9c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/appconfig/default/index.json/f4484a52f96293af07702b096389c42f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/appconfig/default/index.json/f4484a52f96293af07702b096389c42f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 9EhKUvlik68HcCsJY4nELw==
                                last-modified: Thu, 05 Nov 2020 00:41:37 GMT
                                etag: 0x8D881238E0A24DC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 65cba8c1-701e-0042-4afe-11187d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 75
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315665947,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=50, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ae1b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/appconfig/default/config.json/e775828d82978d77d8a66f407cbe63a8.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/appconfig/default/config.json/e775828d82978d77d8a66f407cbe63a8.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 53WCjYKXjXfYpm9AfL5jqA==
                                last-modified: Fri, 30 Apr 2021 19:27:14 GMT
                                etag: 0x8D90C0DF5C0E0F3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 417060da-001e-0015-73f1-5db64e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 110
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666145,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0aee1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: AJdDbL1JQ/gyq5yBloy2oA==
                                last-modified: Sat, 08 Oct 2022 01:41:03 GMT
                                etag: 0x8DAA8CE293D4686
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c6dbd488-d01e-0073-0127-dc9f80000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2942
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666204,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0af1c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: kovU8FjDzh/SC+UP508c2A==
                                last-modified: Sat, 08 Oct 2022 01:41:03 GMT
                                etag: 0x8DAA8CE29196DCB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 98c5150c-a01e-000b-7556-dc8574000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 11812
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666209,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0af21
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: yzAZBWkftRV1wIDl+iOMtQ==
                                last-modified: Wed, 12 Oct 2022 23:02:14 GMT
                                etag: 0x8DAACA5CD8BFAE4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5c786c08-601e-0049-34ba-de74bb000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2120
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666215,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0af27
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: text/css
                                content-md5: 5PiOOvIRvZ6iA9I8sLJh1Q==
                                last-modified: Sat, 08 Oct 2022 01:41:03 GMT
                                etag: 0x8DAA8CE295030B4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ee8c4f70-101e-0031-2d98-db6e4f000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                content-length: 4135
                                akamai-request-bc: [a=2.17.34.104,b=315666250,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0af4a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: public, max-age=1209600
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/index.json/73c3da5c72b22c36d4c0523e56b75ace.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/index.json/73c3da5c72b22c36d4c0523e56b75ace.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: c8PaXHKyLDbUwFI+Vrdazg==
                                last-modified: Thu, 13 Oct 2022 01:47:58 GMT
                                etag: 0x8DAACBCF468B34F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 69aaa348-601e-004e-3b24-df8f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 3662
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666253,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0af4d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/edgechromiumpagewc/default/index.json/192b12ce4cb8bea4d78f0f26d9ec5c33.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/edgechromiumpagewc/default/index.json/192b12ce4cb8bea4d78f0f26d9ec5c33.json HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: GSsSzky4vqTXjw8m2excMw==
                                last-modified: Wed, 30 Mar 2022 02:04:31 GMT
                                etag: 0x8DA11F1A16EF472
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 870a758c-b01e-003f-2042-45695e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 691
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666257,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0af51
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config.json/4d63f8b11679563cd4df01ca4ca5fa4c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/config.json/4d63f8b11679563cd4df01ca4ca5fa4c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: TWP4sRZ5VjzU3wHKTKX6TA==
                                last-modified: Wed, 28 Sep 2022 21:02:44 GMT
                                etag: 0x8DAA194CA544050
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 316808dd-f01e-0063-794c-d43c06000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 950
                                date: Fri, 14 Oct 2022 10:55:48 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315666758,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=47, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b146
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_nl-nl.json/5db07f80ef5d0445e70f1518f9d216cf.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/config_nl-nl.json/5db07f80ef5d0445e70f1518f9d216cf.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: XbB/gO9dBEXnDxUY+dIWzw==
                                last-modified: Wed, 17 Aug 2022 22:19:19 GMT
                                etag: 0x8DA809E876CA39C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1fca8be8-e01e-0022-6a1f-b764e2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 156
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668002,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b622
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_adult.json/64146b978de4dad396b5361f1e3077e5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/config_adult.json/64146b978de4dad396b5361f1e3077e5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ZBRrl43k2tOWtTYfHjB35Q==
                                last-modified: Thu, 13 Oct 2022 14:11:57 GMT
                                etag: 0x8DAAD24E3869B8D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ef6d6709-a01e-0051-6824-df3c71000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 634
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668012,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b62c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_nl-nl_adult.json/0dc813d909617387a174caefe68d0cc9.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/config_nl-nl_adult.json/0dc813d909617387a174caefe68d0cc9.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: DcgT2Qlhc4ehdMrv5o0MyQ==
                                last-modified: Mon, 15 Aug 2022 20:30:50 GMT
                                etag: 0x8DA7EFD0AED337A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 01d0cccf-001e-0005-4970-b27326000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-length: 210
                                akamai-request-bc: [a=2.17.34.104,b=315668014,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b62e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_windows.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/config_windows.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Mon, 12 Sep 2022 14:13:10 GMT
                                etag: 0x8DA94C8EC0AE0CE
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 672b008d-201e-0012-5912-c7da2d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668023,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b637
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_adult_windows.json/8f7a43a9326c2b9d8dd092e41135f4e1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/edgechromiumpagewc/default/config_adult_windows.json/8f7a43a9326c2b9d8dd092e41135f4e1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: j3pDqTJsK52N0JLkETX04Q==
                                last-modified: Tue, 17 Aug 2021 23:38:14 GMT
                                etag: 0x8D961D8155E4004
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7f6eacff-c01e-0047-7b0b-96caa6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 126
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668027,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b63b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/edgechromiumpagewc/default/config_nl.json/ea64f3aadbb626f3171fe6ded60c3f1d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/edgechromiumpagewc/default/config_nl.json/ea64f3aadbb626f3171fe6ded60c3f1d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6mTzqtu2JvMXH+be1gw/HQ==
                                last-modified: Thu, 29 Jul 2021 19:18:44 GMT
                                etag: 0x8D952C5AF1BB972
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0aa816d8-501e-0018-6c31-887e9a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 511
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668044,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b64c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/telemetrydata/default/index.json/ae312c156b9f8361fc0b5d46204b924f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/telemetrydata/default/index.json/ae312c156b9f8361fc0b5d46204b924f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: rjEsFWufg2H8C11GIEuSTw==
                                last-modified: Thu, 05 Nov 2020 00:42:02 GMT
                                etag: 0x8D881239C90CA79
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6452dbe3-601e-002c-1237-3b4d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 83
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668164,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6c4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/telemetrydataedgechromium/default/index.json/3b178c67f28066d38c6b505be61f499a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/telemetrydataedgechromium/default/index.json/3b178c67f28066d38c6b505be61f499a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: OxeMZ/KAZtOMa1Bb5h9Jmg==
                                last-modified: Thu, 05 Nov 2020 00:42:26 GMT
                                etag: 0x8D88123AB2BBF2A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2a91fb45-c01e-0047-2336-3bcaa6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 95
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668179,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6d3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/irisdata/default/index.json/142bd9c043073942fad3c88ede0a33af.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/irisdata/default/index.json/142bd9c043073942fad3c88ede0a33af.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: FCvZwEMHOUL608iO3gozrw==
                                last-modified: Thu, 07 Jul 2022 23:47:27 GMT
                                etag: 0x8DA60730CAEE7F2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 054eeeaf-d01e-005b-33e1-9298c6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 454
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668180,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6d4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/smartlistshareddata/default/index.json/0ba4590a841ba960259ff23aa6c48357.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/smartlistshareddata/default/index.json/0ba4590a841ba960259ff23aa6c48357.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: C6RZCoQbqWAln/I6psSDVw==
                                last-modified: Thu, 12 Nov 2020 20:27:37 GMT
                                etag: 0x8D88749651D79DF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3c6543ec-501e-0055-7bb6-53b176000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 89
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668182,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6d6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/experiencetrackeredgenextdata/default/index.json/261312f10eac909815a87fd40f3a2e65.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/experiencetrackeredgenextdata/default/index.json/261312f10eac909815a87fd40f3a2e65.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: JhMS8Q6skJgVqH/UDzouZQ==
                                last-modified: Wed, 21 Sep 2022 06:39:34 GMT
                                etag: 0x8DA9B9C0C4CAFE8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2ddffba9-a01e-000c-1951-d336f5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 514
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668183,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6d7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/chromiumpagesettings/default/index.json/7c765cfa8657829ab78e4bccd0e8fce1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/chromiumpagesettings/default/index.json/7c765cfa8657829ab78e4bccd0e8fce1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: fHZc+oZXgpq3jkvM0Oj84Q==
                                last-modified: Tue, 30 Aug 2022 02:56:22 GMT
                                etag: 0x8DA8A3338A6C18D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6414717f-901e-0017-416a-bd08f6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 582
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668184,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6d8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topicdata/default/index.json/e28f3538f030c58a157e6a822b7eb69a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topicdata/default/index.json/e28f3538f030c58a157e6a822b7eb69a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 4o81OPAwxYoVfmqCK362mg==
                                last-modified: Wed, 16 Jun 2021 23:14:27 GMT
                                etag: 0x8D9311C7CF26D27
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 782cd247-901e-005a-6519-0cc71a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 122
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668186,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6da
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/backgroundimagewc/default/index.json/a2ca0f2118ce19f9e2e577bea08c6a38.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/backgroundimagewc/default/index.json/a2ca0f2118ce19f9e2e577bea08c6a38.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: osoPIRjOGfni5Xe+oIxqOA==
                                last-modified: Fri, 07 Oct 2022 23:15:20 GMT
                                etag: 0x8DAA8B9CDE043E0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 094a76ec-b01e-0000-5fac-dda1fd000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 318
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668191,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6df
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/backgroundimagewc/default/index.json/a236f0149666e4792cf654b69e843dac.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/backgroundimagewc/default/index.json/a236f0149666e4792cf654b69e843dac.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ojbwFJZm5Hks9lS2noQ9rA==
                                last-modified: Wed, 30 Mar 2022 02:04:38 GMT
                                etag: 0x8DA11F1A52D6A08
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 870a900d-b01e-003f-3a42-45695e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 690
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668192,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6e0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/coachmarkwc/default/index.json/192d3bee4d844e8f3df4e135bb7e94c9.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/coachmarkwc/default/index.json/192d3bee4d844e8f3df4e135bb7e94c9.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: GS077k2ETo899OE1u36UyQ==
                                last-modified: Thu, 22 Sep 2022 19:04:03 GMT
                                etag: 0x8DA9CCD375F3D91
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: e11d6c7e-a01e-000c-72da-ce36f5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 362
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668196,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6e4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/conditionalbannerwc/default/index.json/2fd471db479fcd5e11596bee0c5d3c8e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/conditionalbannerwc/default/index.json/2fd471db479fcd5e11596bee0c5d3c8e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: L9Rx20efzV4RWWvuDF08jg==
                                last-modified: Thu, 29 Sep 2022 04:23:31 GMT
                                etag: 0x8DAA1D25D88599B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c2a65914-301e-0043-0824-df47a1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 132
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668198,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6e6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/devtools/default/index.json/b68924b22f9838e5fef7778076e38293.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/devtools/default/index.json/b68924b22f9838e5fef7778076e38293.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: tokksi+YOOX+93eAduOCkw==
                                last-modified: Wed, 01 Sep 2021 07:13:17 GMT
                                etag: 0x8D96D17F8F3020A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: acac8602-401e-0049-0423-ebe316000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 105
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668201,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6e9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/index.json/3cbaaa2ecb05d3ef39b926ca10af563e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feednavigationheader/default/index.json/3cbaaa2ecb05d3ef39b926ca10af563e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: PLqqLssF0+85uSbKEK9WPg==
                                last-modified: Wed, 12 Oct 2022 10:36:02 GMT
                                etag: 0x8DAAC3D8F910F10
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 83ae4a24-e01e-001d-6a24-dfac41000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 8448
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668205,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6ed
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feednavigationheader/default/index.json/5500326806fe09815c5ecbdf997c1563.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feednavigationheader/default/index.json/5500326806fe09815c5ecbdf997c1563.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: VQAyaAb+CYFcXsvfmXwVYw==
                                last-modified: Wed, 30 Mar 2022 02:04:31 GMT
                                etag: 0x8DA11F1A16F9099
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 870a9052-b01e-003f-7a42-45695e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                unused62: 8096267
                                content-length: 679
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668208,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6f0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/default/index.json/e04e1f81c8f96b9348f9c86ff40d1ab9.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/pivotcontentwc/default/index.json/e04e1f81c8f96b9348f9c86ff40d1ab9.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 4E4fgcj5a5NI+chv9A0auQ==
                                last-modified: Sat, 15 May 2021 21:14:45 GMT
                                etag: 0x8D917E676A607C3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 283be7c6-b01e-004d-770c-046e11000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 84
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668210,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6f2
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/pivotcontentwc/default/index.json/07bc69719e9e9736263b6a3f3c06f077.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/pivotcontentwc/default/index.json/07bc69719e9e9736263b6a3f3c06f077.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: B7xpcZ6elzYmO2o/PAbwdw==
                                last-modified: Wed, 30 Mar 2022 02:04:46 GMT
                                etag: 0x8DA11F1A9D07CDC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6952662f-401e-0004-5a42-452cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 723
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668216,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6f8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/index_singlecolumnpivotcontent/index.json/0c191baf7ef120d5214a83363306fc67.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/pivotcontentwc/index_singlecolumnpivotcontent/index.json/0c191baf7ef120d5214a83363306fc67.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: DBkbr37xINUhSoM2Mwb8Zw==
                                last-modified: Tue, 20 Jul 2021 21:08:37 GMT
                                etag: 0x8D94BC28B0D27B8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bed90d85-501e-0037-7e5b-897351000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 132
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668218,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6fa
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/commonsearchboxedgenext/default/index.json/1d09f099ed0758a979d95fe51b5156d4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/commonsearchboxedgenext/default/index.json/1d09f099ed0758a979d95fe51b5156d4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: HQnwme0HWKl52V/lG1FW1A==
                                last-modified: Wed, 21 Sep 2022 22:21:11 GMT
                                etag: 0x8DA9C1F97017CE0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 65b5b28f-601e-004e-5090-ce8f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 525
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668222,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b6fe
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/commonsearchboxedgenext/default/index.json/295455f352f5cca535924ad3989345f0.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/commonsearchboxedgenext/default/index.json/295455f352f5cca535924ad3989345f0.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: KVRV81L1zKU1kkrTmJNF8A==
                                last-modified: Mon, 29 Aug 2022 23:43:27 GMT
                                etag: 0x8DA8A1845A5D2C4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 15a5fa34-401e-0004-67cf-bd2cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 683
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668224,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b700
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/index.json/5921cfa5f58359ad3152fbf38313a8b7.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/settingsdialogedgenextwc/default/index.json/5921cfa5f58359ad3152fbf38313a8b7.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WSHPpfWDWa0xUvvzgxOotw==
                                last-modified: Wed, 12 Oct 2022 03:32:21 GMT
                                etag: 0x8DAAC025F64D655
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8d312e3b-501e-0037-0160-de7351000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-length: 688
                                akamai-request-bc: [a=2.17.34.104,b=315668227,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b703
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/settingsdialogedgenextwc/default/index.json/2fab1765cc264fd024b6a562841fdc71.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/settingsdialogedgenextwc/default/index.json/2fab1765cc264fd024b6a562841fdc71.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: L6sXZcwmT9AktqVihB/ccQ==
                                last-modified: Wed, 30 Mar 2022 02:04:57 GMT
                                etag: 0x8DA11F1B06BBC6C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6953b510-401e-0004-4242-452cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668229,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b705
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/stickypeek/default/index.json/ba9639ddfffff387d76079e62e42fed1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/stickypeek/default/index.json/ba9639ddfffff387d76079e62e42fed1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: upY53f//84fXYHnmLkL+0Q==
                                last-modified: Tue, 11 Oct 2022 16:31:30 GMT
                                etag: 0x8DAABA60D8E6E45
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b10397d8-d01e-005b-0260-de98c6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-length: 79
                                akamai-request-bc: [a=2.17.34.104,b=315668234,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b70a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/stickypeek/default/index.json/7ae2857d76725cd0b95cfeb94a8b1b38.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/stickypeek/default/index.json/7ae2857d76725cd0b95cfeb94a8b1b38.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: euKFfXZyXNC5XP65SosbOA==
                                last-modified: Wed, 30 Mar 2022 02:04:56 GMT
                                etag: 0x8DA11F1B04FEABB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c4f1d5c1-701e-0020-3da2-59da5a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 681
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668239,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b70f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/supercoachmarkwc/default/index.json/8658a4c6f8d220bbee4013ca6fdcbd51.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/supercoachmarkwc/default/index.json/8658a4c6f8d220bbee4013ca6fdcbd51.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: hlikxvjSILvuQBPKb9y9UQ==
                                last-modified: Wed, 21 Sep 2022 02:48:41 GMT
                                etag: 0x8DA9B7BCAFE43A4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d509be24-101e-0026-3160-dee9e5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-length: 211
                                akamai-request-bc: [a=2.17.34.104,b=315668242,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b712
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/supercoachmarkwc/default/index.json/54215bc4db67e358cb07b84fa4bd5740.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/supercoachmarkwc/default/index.json/54215bc4db67e358cb07b84fa4bd5740.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: VCFbxNtn41jLB7hPpL1XQA==
                                last-modified: Fri, 01 Jul 2022 22:52:14 GMT
                                etag: 0x8DA5BB45798C231
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 44b7892a-e01e-0032-5b21-92a18a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 677
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668253,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b71d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/index.json/b14b9d148d3514357608c3823d657623.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topsitesedgenextwc/default/index.json/b14b9d148d3514357608c3823d657623.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: sUudFI01FDV2CMOCPWV2Iw==
                                last-modified: Wed, 05 Oct 2022 19:55:01 GMT
                                etag: 0x8DAA70B7D2901B9
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6ac423f5-a01e-000c-45c1-d936f5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 7371
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668256,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b720
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/topsitesedgenextwc/default/index.json/c94c4473d8f35a96253f3e9515dba207.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/topsitesedgenextwc/default/index.json/c94c4473d8f35a96253f3e9515dba207.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: yUxEc9jzWpYlPz6VFduiBw==
                                last-modified: Wed, 30 Mar 2022 02:04:55 GMT
                                etag: 0x8DA11F1AF92D0D3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e1eceb-c01e-0025-4a42-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 691
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668257,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b721
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/wafflewc/default/index.json/7e4ca2cda84f68b5f72225c7d1cf5a53.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/wafflewc/default/index.json/7e4ca2cda84f68b5f72225c7d1cf5a53.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: fkyizahPaLX3IiXH0c9aUw==
                                last-modified: Fri, 25 Mar 2022 22:30:34 GMT
                                etag: 0x8DA0EAF140F83FF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f25270b6-b01e-005d-0e60-4fab79000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 179
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668258,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b722
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/wafflewc/default/index.json/41dde923aa69e8cfc0ba1a70622ddd89.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/wafflewc/default/index.json/41dde923aa69e8cfc0ba1a70622ddd89.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Qd3pI6pp6M/AuhpwYi3diQ==
                                last-modified: Wed, 30 Mar 2022 02:04:52 GMT
                                etag: 0x8DA11F1ADD1DA69
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20b9d346-101e-0054-2c42-45eeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 671
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668259,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b723
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/index.json/2d2bdc82e94035520cc683d279197c2d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/welcomegreetingwc/default/index.json/2d2bdc82e94035520cc683d279197c2d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: LSvcgulANVIMxoPSeRl8LQ==
                                last-modified: Wed, 12 Oct 2022 06:54:46 GMT
                                etag: 0x8DAAC1EA5FF3D2A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 69aaa48e-601e-004e-5d24-df8f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1194
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668261,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b725
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/welcomegreetingwc/default/index.json/efaf6ec95d5a2cf25563e25e49aaa7cc.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/welcomegreetingwc/default/index.json/efaf6ec95d5a2cf25563e25e49aaa7cc.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 769uyV1aLPJVY+JeSaqnzA==
                                last-modified: Wed, 30 Mar 2022 02:05:02 GMT
                                etag: 0x8DA11F1B3689DC6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: e2d9c4f5-d01e-0029-0c42-459f89000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 689
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668265,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b729
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/index.json/75dc0eb88a518b838ffbb516e029aba1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/notificationbellwc/default/index.json/75dc0eb88a518b838ffbb516e029aba1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ddwOuIpRi4OP+7UW4CmroQ==
                                last-modified: Fri, 16 Sep 2022 16:46:12 GMT
                                etag: 0x8DA9802F68F4628
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 08b3aa7a-801e-0069-2309-cd98b1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 571
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668267,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b72b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/notificationbellwc/default/index.json/81bd368fc9319255ecbe7e8b238691ea.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/notificationbellwc/default/index.json/81bd368fc9319255ecbe7e8b238691ea.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: gb02j8kxklXsvn6LI4aR6g==
                                last-modified: Wed, 30 Mar 2022 02:04:45 GMT
                                etag: 0x8DA11F1A990BDD6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e340da-c01e-0025-0242-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 689
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668278,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b736
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedbacklinkwc/default/index.json/7d2a4cd5129c2ea0245615045e2a7115.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedbacklinkwc/default/index.json/7d2a4cd5129c2ea0245615045e2a7115.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: fSpM1RKcLqAkVhUEXipxFQ==
                                last-modified: Mon, 28 Jun 2021 07:53:13 GMT
                                etag: 0x8D93A09C841D6A0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6362cc03-701e-000f-215e-79d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 84
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668309,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b755
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feedbacklinkwc/default/index.json/4644f8563c4e247e630ea047d9175877.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feedbacklinkwc/default/index.json/4644f8563c4e247e630ea047d9175877.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: RkT4VjxOJH5jDqBH2RdYdw==
                                last-modified: Wed, 30 Mar 2022 02:04:36 GMT
                                etag: 0x8DA11F1A40E1AE3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a09472e8-101e-006b-225e-792609000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 688
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668316,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b75c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/signincontrolwc/default/index.json/c247c4c5f6d363ad7649f627979d07f3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/signincontrolwc/default/index.json/c247c4c5f6d363ad7649f627979d07f3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: wkfExfbTY612SfYnl50H8w==
                                last-modified: Thu, 07 Apr 2022 03:43:01 GMT
                                etag: 0x8DA1848B72CDA39
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f256fe18-b01e-005d-3c61-4fab79000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 149
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668320,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b760
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/signincontrolwc/default/index.json/8d676460d4349d0016117d8c448c6c0d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/signincontrolwc/default/index.json/8d676460d4349d0016117d8c448c6c0d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: jWdkYNQ0nQAWEX2MRIxsDQ==
                                last-modified: Wed, 30 Mar 2022 02:05:00 GMT
                                etag: 0x8DA11F1B22DC516
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ad640ac2-f01e-004c-0144-4531cd000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                unused62: 8096267
                                content-length: 687
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668322,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b762
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/officeleftrail/default/index.json/ffd40f6b77ef09a73103e3027aee50e3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/officeleftrail/default/index.json/ffd40f6b77ef09a73103e3027aee50e3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: /9QPa3fvCacxA+MCeu5Q4w==
                                last-modified: Thu, 22 Sep 2022 23:38:42 GMT
                                etag: 0x8DA9CF395334EC0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7f275ee7-301e-0053-04b8-d182c9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 195
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668326,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b766
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/officeleftrail/default/index.json/73737eb3b15d18055c91a1d6bc1a6a65.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/officeleftrail/default/index.json/73737eb3b15d18055c91a1d6bc1a6a65.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: c3N+s7FdGAVckaHWvBpqZQ==
                                last-modified: Wed, 30 Mar 2022 02:04:49 GMT
                                etag: 0x8DA11F1AC197C5A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: dab5507f-401e-0014-5f42-45e992000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668366,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b78e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/breakingnewswc/default/index.json/a637b42c70a3433171c32a40941faf4f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/breakingnewswc/default/index.json/a637b42c70a3433171c32a40941faf4f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: pje0LHCjQzFxwypAlB+vTw==
                                last-modified: Tue, 09 Aug 2022 16:31:30 GMT
                                etag: 0x8DA7A249D3C1AA8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0feb86b3-a01e-000c-0419-ad36f5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 771
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668369,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b791
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/breakingnewswc/default/index.json/42a6f5d3434cd15f068951e567412163.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/breakingnewswc/default/index.json/42a6f5d3434cd15f068951e567412163.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Qqb100NM0V8GiVHlZ0EhYw==
                                last-modified: Fri, 22 Apr 2022 22:42:07 GMT
                                etag: 0x8DA24B154F69D3A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 9497d285-d01e-0016-7e98-59572a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 676
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668371,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b793
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/msrewardswc/default/index.json/7bce1489e2596808c21de70b4122055d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/msrewardswc/default/index.json/7bce1489e2596808c21de70b4122055d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: e84UieJZaAjCHecLQSIFXQ==
                                last-modified: Fri, 09 Sep 2022 15:28:10 GMT
                                etag: 0x8DA9277E76BBBE3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5ab02b34-801e-0024-08cc-cd575d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 259
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668415,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b7bf
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/msrewardswc/default/index.json/c2c416957881963e727cc97c994949f7.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/msrewardswc/default/index.json/c2c416957881963e727cc97c994949f7.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: wsQWlXiBlj5yfMl8mUlJ9w==
                                last-modified: Wed, 30 Mar 2022 02:04:41 GMT
                                etag: 0x8DA11F1A74637EE
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ad6b6988-f01e-004c-2946-4531cd000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 686
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668419,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b7c3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/outlookemailpreview/default/index.json/b76da2f5c0e421a9b2fedf25dc11a393.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/outlookemailpreview/default/index.json/b76da2f5c0e421a9b2fedf25dc11a393.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: t22i9cDkIamy/t8l3BGjkw==
                                last-modified: Fri, 04 Dec 2020 17:42:28 GMT
                                etag: 0x8D8987BF87397C2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 265663ad-c01e-001a-0e60-5dc022000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 89
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668422,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b7c6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/outlookemailpreview/default/index.json/10bef04aa3dcf0eb921e801b683ab398.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/outlookemailpreview/default/index.json/10bef04aa3dcf0eb921e801b683ab398.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: EL7wSqPc8OuSHoAbaDqzmA==
                                last-modified: Wed, 30 Mar 2022 02:04:51 GMT
                                etag: 0x8DA11F1ACD1192B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 870c2c43-b01e-003f-1c42-45695e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 678
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668425,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b7c9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/telemetrydata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/telemetrydata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Thu, 05 Nov 2020 00:42:06 GMT
                                etag: 0x8D881239EE2C8ED
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a2dfe469-801e-0069-7937-3b98b1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668479,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b7ff
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/telemetrydataedgechromium/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/telemetrydataedgechromium/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Thu, 05 Nov 2020 00:42:04 GMT
                                etag: 0x8D881239E0A6989
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8ed90397-c01e-0078-7036-3b0205000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668480,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b800
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/irisdata/default/config.json/8a388da385ce143720232e29028511fe.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/irisdata/default/config.json/8a388da385ce143720232e29028511fe.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ijiNo4XOFDcgIy4pAoUR/g==
                                last-modified: Wed, 10 Mar 2021 20:33:26 GMT
                                etag: 0x8D8E403C206A61B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6b06fcd5-e01e-006f-5db9-40ab0e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 214
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668481,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b801
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/irisdata/default/config_adult.json/1b075e61ef08da5a4d1ac297e737afe1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/irisdata/default/config_adult.json/1b075e61ef08da5a4d1ac297e737afe1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: GwdeYe8I2lpNGsKX5zev4Q==
                                last-modified: Thu, 05 Nov 2020 00:41:02 GMT
                                etag: 0x8D881237927BD30
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 290311ca-f01e-0001-3c60-5dfe21000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 154
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668487,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b807
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/smartlistshareddata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/smartlistshareddata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Thu, 05 Nov 2020 00:42:28 GMT
                                etag: 0x8D88123ABF092F5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 46b9fb3d-301e-0043-2d60-5d47a1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668491,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b80b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/experiencetrackeredgenextdata/default/config.json/8466660de7e875abd105af44dd2b8582.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/experiencetrackeredgenextdata/default/config.json/8466660de7e875abd105af44dd2b8582.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: hGZmDefodavRBa9E3SuFgg==
                                last-modified: Mon, 16 May 2022 17:02:36 GMT
                                etag: 0x8DA375DE0B2BCF5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 92beea96-501e-0008-55de-6abbf2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 388
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668496,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b810
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/chromiumpagesettings/default/config.json/89e40bc9d81c27462a0134baf0cadf56.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/chromiumpagesettings/default/config.json/89e40bc9d81c27462a0134baf0cadf56.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ieQLydgcJ0YqATS68MrfVg==
                                last-modified: Thu, 25 Aug 2022 06:59:49 GMT
                                etag: 0x8DA8667671651C6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0bc1d51a-901e-0017-1e62-b808f6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 191
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668498,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b812
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topicdata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topicdata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Thu, 05 Nov 2020 00:41:58 GMT
                                etag: 0x8D881239A619CB3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 29033c04-f01e-0001-4260-5dfe21000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668500,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b814
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/backgroundimagewc/default/config.json/369b6c9d52fe956b995fc20651ad2d4a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/backgroundimagewc/default/config.json/369b6c9d52fe956b995fc20651ad2d4a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: NptsnVL+lWuZX8IGUa0tSg==
                                last-modified: Wed, 28 Sep 2022 05:16:03 GMT
                                etag: 0x8DAA11089E71ACF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3168d84d-f01e-0063-624c-d43c06000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 5588
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668502,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b816
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/backgroundimagewc/default/config_nl.json/1fdf112ed0b7cb5717f75f2cbbf22354.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/backgroundimagewc/default/config_nl.json/1fdf112ed0b7cb5717f75f2cbbf22354.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: H98RLtC3y1cX918su/IjVA==
                                last-modified: Thu, 13 Oct 2022 01:20:48 GMT
                                etag: 0x8DAACB928EC7B60
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ca8c39c5-e01e-0022-6a36-df64e2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 6579
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668504,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b818
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/coachmarkwc/default/config.json/571274593bd8b6ea3abd4a4ae52c59a3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/coachmarkwc/default/config.json/571274593bd8b6ea3abd4a4ae52c59a3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: VxJ0WTvYtuo6vUpK5SxZow==
                                last-modified: Fri, 11 Jun 2021 19:41:46 GMT
                                etag: 0x8D92D10F283287E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 529f101b-b01e-0010-63cb-636495000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 198
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668505,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b819
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/conditionalbannerwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/conditionalbannerwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Fri, 14 May 2021 17:10:19 GMT
                                etag: 0x8D916FB26A86470
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: e78d3f56-301e-006c-03b6-534a6a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668508,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b81c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/devtools/default/config.json/3c53240893eb894dcaa52ac8bc6e2dc3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/devtools/default/config.json/3c53240893eb894dcaa52ac8bc6e2dc3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: PFMkCJPriU3KpSrIvG4tww==
                                last-modified: Thu, 30 Dec 2021 08:41:01 GMT
                                etag: 0x8D9CB701BD953FB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a7de32bf-001e-0067-0ca2-0db101000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 427
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668512,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b820
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/config.json/7aaef5ae38d892f1bb01d003ab39a2da.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feednavigationheader/default/config.json/7aaef5ae38d892f1bb01d003ab39a2da.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: eq71rjjYkvG7AdADqzmi2g==
                                last-modified: Mon, 22 Aug 2022 22:08:02 GMT
                                etag: 0x8DA848AC7F42F1D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6d15d173-c01e-001a-40fd-b7c022000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2205
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668514,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b822
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/config_nl-nl.json/905cbe2498794e797be564a644ad0e8d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feednavigationheader/default/config_nl-nl.json/905cbe2498794e797be564a644ad0e8d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: kFy+JJh5Tnl75WSmRK0OjQ==
                                last-modified: Thu, 01 Sep 2022 01:09:01 GMT
                                etag: 0x8DA8BB68E59A8BF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 9c2ef33c-701e-0030-65df-be1f32000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1674
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668517,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b825
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/config_adult.json/31391b207af8122b9cf350d7a194e12d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feednavigationheader/default/config_adult.json/31391b207af8122b9cf350d7a194e12d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: MTkbIHr4Eiuc81DXoZThLQ==
                                last-modified: Sun, 14 Nov 2021 05:29:18 GMT
                                etag: 0x8D9A72FB45E6497
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 96a9416d-601e-005e-2640-ed4a1d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 167
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668520,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b828
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feednavigationheader/default/config_nl.json/ae5626e2bca14152341eb840ae19511e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feednavigationheader/default/config_nl.json/ae5626e2bca14152341eb840ae19511e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: rlYm4ryhQVI0HrhArhlRHg==
                                last-modified: Wed, 07 Sep 2022 23:12:53 GMT
                                etag: 0x8DA91267DFED017
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 76d23a68-801e-0079-42f4-c35dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-length: 973
                                akamai-request-bc: [a=2.17.34.104,b=315668700,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8dc
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/pivotcontentwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Sat, 15 May 2021 21:14:46 GMT
                                etag: 0x8D917E677A46BC2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d14f7e1a-701e-001f-0df1-5d12f9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668701,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8dd
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/index_singlecolumnpivotcontent/config.json/63448d938a40d589762e293b37b2149c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/pivotcontentwc/index_singlecolumnpivotcontent/config.json/63448d938a40d589762e293b37b2149c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Y0SNk4pA1Yl2Lik7N7IUnA==
                                last-modified: Tue, 20 Jul 2021 21:08:47 GMT
                                etag: 0x8D94BC290CE5F79
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 40d9be54-001e-0067-6e5b-89b101000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 76
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668703,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8df
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/commonsearchboxedgenext/default/config.json/cb24b0b2840ffd133f79d2dc49235cfb.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/commonsearchboxedgenext/default/config.json/cb24b0b2840ffd133f79d2dc49235cfb.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: yySwsoQP/RM/edLcSSNc+w==
                                last-modified: Thu, 18 Aug 2022 10:42:09 GMT
                                etag: 0x8DA81064D4F9592
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 15a5fb92-401e-0004-25cf-bd2cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 361
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668705,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8e1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/commonsearchboxedgenext/default/config_ntp.json/cfedf7faeb7cf62ec534269635f2c708.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/commonsearchboxedgenext/default/config_ntp.json/cfedf7faeb7cf62ec534269635f2c708.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: z+33+ut89i7FNCaWNfLHCA==
                                last-modified: Wed, 24 Aug 2022 09:14:11 GMT
                                etag: 0x8DA85B101AB8EA0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 776cb283-b01e-0072-2acf-bda6b2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 86
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668708,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8e4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/commonsearchboxedgenext/default/config_nl.json/188b60ab8f08b7a7c2357918cb143065.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/commonsearchboxedgenext/default/config_nl.json/188b60ab8f08b7a7c2357918cb143065.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: GItgq48It6fCNXkYyxQwZQ==
                                last-modified: Wed, 31 Aug 2022 23:15:39 GMT
                                etag: 0x8DA8BA6B802FC9E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7e050568-201e-002d-5941-c2128e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 204
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668712,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8e8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config.json/8c0cc87557a5a756d15eb94985d99410.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/settingsdialogedgenextwc/default/config.json/8c0cc87557a5a756d15eb94985d99410.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: jAzIdVelp1bRXrlJhdmUEA==
                                last-modified: Fri, 05 Aug 2022 01:57:40 GMT
                                etag: 0x8DA7685E10C1CBD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 23672563-601e-0071-3ef6-a847d6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1850
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668713,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8e9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config_nl.json/df4e4bb365a900724d0d7cf615f0a2b2.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/settingsdialogedgenextwc/default/config_nl.json/df4e4bb365a900724d0d7cf615f0a2b2.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 305Ls2WpAHJNDXz2FfCisg==
                                last-modified: Tue, 08 Jun 2021 22:11:13 GMT
                                etag: 0x8D92ACA540A54BB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 396b9404-001e-002a-6b2c-5e7eed000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 69
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668714,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8ea
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config_adult.json/956470243aac5abf74f8b8f2157e8274.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/settingsdialogedgenextwc/default/config_adult.json/956470243aac5abf74f8b8f2157e8274.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: lWRwJDqsWr90+LjyFX6CdA==
                                last-modified: Fri, 18 Mar 2022 17:31:43 GMT
                                etag: 0x8DA09052B65568D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 9f9f3de3-e01e-0050-6f40-3b63ad000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 201
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668715,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8eb
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config_nl-nl_adult.json/b322d22bdddc4b215f3d1c0d3202c975.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/settingsdialogedgenextwc/default/config_nl-nl_adult.json/b322d22bdddc4b215f3d1c0d3202c975.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: syLSK93cSyFfPRwNMgLJdQ==
                                last-modified: Wed, 07 Jul 2021 11:51:57 GMT
                                etag: 0x8D9413D9F696C7F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 95c26716-501e-0018-3669-747e9a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 86
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668718,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8ee
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/settingsdialogedgenextwc/default/config_nl.json/4f26359c822fb9c0fc78842f8fdcea83.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/settingsdialogedgenextwc/default/config_nl.json/4f26359c822fb9c0fc78842f8fdcea83.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: TyY1nIIvucD8eIQvj9zqgw==
                                last-modified: Sun, 02 Oct 2022 00:08:00 GMT
                                etag: 0x8DAA40A2B4DE21A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: df3e212b-d01e-004b-7dcf-d95dae000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1556
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668722,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8f2
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/stickypeek/default/config.json/c910ca8093e7ad086d745d64348632f9.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/stickypeek/default/config.json/c910ca8093e7ad086d745d64348632f9.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: yRDKgJPnrQhtdF1kNIYy+Q==
                                last-modified: Thu, 17 Mar 2022 16:12:19 GMT
                                etag: 0x8DA0830E95B0A36
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7c0dbe9c-101e-0036-4240-3b2c8d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 175
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668726,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8f6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/stickypeek/default/config_nl.json/67abc0ba73744f17785fb4062d3e9193.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/stickypeek/default/config_nl.json/67abc0ba73744f17785fb4062d3e9193.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Z6vAunN0Txd4X7QGLT6Rkw==
                                last-modified: Fri, 07 Oct 2022 23:23:40 GMT
                                etag: 0x8DAA8BAF8011624
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3d277a14-501e-0027-15a3-deb639000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 325
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668729,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8f9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/supercoachmarkwc/default/config.json/343a3352745ddc0286379bd5f8951cfd.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/supercoachmarkwc/default/config.json/343a3352745ddc0286379bd5f8951cfd.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: NDozUnRd3AKGN5vV+JUc/Q==
                                last-modified: Thu, 25 Aug 2022 09:22:45 GMT
                                etag: 0x8DA867B5EC26172
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a356bf3d-f01e-005c-22a2-b8f4a5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-length: 130
                                akamai-request-bc: [a=2.17.34.104,b=315668734,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8fe
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/supercoachmarkwc/default/config_nl.json/957a779a2d144043a8b33adbe8fa64be.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/supercoachmarkwc/default/config_nl.json/957a779a2d144043a8b33adbe8fa64be.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: lXp3mi0UQEOoszrb6Ppkvg==
                                last-modified: Mon, 12 Sep 2022 23:06:06 GMT
                                etag: 0x8DA95135FC1365C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3de6b1c5-501e-0027-7882-c8b639000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 616
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668735,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b8ff
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config.json/9b697bd81861ae50444c836d10794901.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topsitesedgenextwc/default/config.json/9b697bd81861ae50444c836d10794901.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: m2l72BhhrlBETINtEHlJAQ==
                                last-modified: Mon, 25 Jul 2022 19:40:55 GMT
                                etag: 0x8DA6E759736F014
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 80662cc6-701e-0020-4229-a1da5a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1483
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668742,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b906
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_nl-nl.json/20109d9bbd1fa39dd776898cab6ae15a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topsitesedgenextwc/default/config_nl-nl.json/20109d9bbd1fa39dd776898cab6ae15a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: IBCdm70fo53XdomMq2rhWg==
                                last-modified: Wed, 21 Sep 2022 21:52:21 GMT
                                etag: 0x8DA9C1B8F8669C7
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: af886136-e01e-0040-679e-cea6c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1128
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668743,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b907
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_adult.json/59ec862d217368d460a2705aef2bc160.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topsitesedgenextwc/default/config_adult.json/59ec862d217368d460a2705aef2bc160.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WeyGLSFzaNRgonBa7yvBYA==
                                last-modified: Fri, 26 Nov 2021 07:13:51 GMT
                                etag: 0x8D9B0AC4CC21779
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c1750208-601e-0003-48fc-e64099000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 69
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668747,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b90b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_windows.json/3bfb4116ddaedaf78870c7ca82051686.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topsitesedgenextwc/default/config_windows.json/3bfb4116ddaedaf78870c7ca82051686.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: O/tBFt2u2veIcMfKggUWhg==
                                last-modified: Mon, 08 Aug 2022 22:26:30 GMT
                                etag: 0x8DA798D0AE8D405
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 45b3aae7-201e-0060-4e19-addd62000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 64
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668748,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b90c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_adult_windows.json/14c0fbe432220fbb472e159c6e0bcf68.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/topsitesedgenextwc/default/config_adult_windows.json/14c0fbe432220fbb472e159c6e0bcf68.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: FMD75DIiD7tHLhWcbgvPaA==
                                last-modified: Thu, 10 Feb 2022 03:41:44 GMT
                                etag: 0x8D9EC474203D55A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 899dd2ff-001e-0077-0174-1f7469000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 165
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668752,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b910
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/topsitesedgenextwc/default/config_nl.json/b2f5aa80cad894635c6d064660b2b1cb.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/topsitesedgenextwc/default/config_nl.json/b2f5aa80cad894635c6d064660b2b1cb.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: svWqgMrYlGNcbQZGYLKxyw==
                                last-modified: Fri, 30 Sep 2022 23:12:41 GMT
                                etag: 0x8DAA3394668E6F7
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: df3e0bf6-d01e-004b-3acf-d95dae000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 831
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668754,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b912
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/wafflewc/default/config.json/e86aac6be73fdbf2d71c365de67b02f6.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/wafflewc/default/config.json/e86aac6be73fdbf2d71c365de67b02f6.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6Gqsa+c/2/LXHDZd5nsC9g==
                                last-modified: Thu, 29 Apr 2021 20:49:33 GMT
                                etag: 0x8D90B504ACF858A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a1d62970-d01e-0006-29b6-539242000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 271
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668756,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b914
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/wafflewc/default/config_nl.json/db3d29a6186516a7aefb165fb2674564.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/wafflewc/default/config_nl.json/db3d29a6186516a7aefb165fb2674564.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 2z0pphhlFqeu+xZfsmdFZA==
                                last-modified: Thu, 14 Apr 2022 22:35:45 GMT
                                etag: 0x8DA1E671DC08FD5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c44e7c0e-201e-0060-5a3a-54dd62000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 298
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668757,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b915
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config.json/4ef50913dfceeec93174fc51cf9f368d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/welcomegreetingwc/default/config.json/4ef50913dfceeec93174fc51cf9f368d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: TvUJE9/O7skxdPxRz582jQ==
                                last-modified: Sat, 08 Oct 2022 03:43:53 GMT
                                etag: 0x8DAA8DF525F0BED
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b748a583-201e-0012-36e6-dcda2d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 1159
                                akamai-request-bc: [a=2.17.34.104,b=315668762,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b91a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config_nl.json/749738cedf66450edb32a39e14e42daf.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/welcomegreetingwc/default/config_nl.json/749738cedf66450edb32a39e14e42daf.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: dJc4zt9mRQ7bMqOeFOQtrw==
                                last-modified: Thu, 14 Jul 2022 10:09:12 GMT
                                etag: 0x8DA6580E6AD7EAB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a14899a9-001e-002a-6a26-9d7eed000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 86
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668764,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b91c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config_nl-nl.json/b9c7c6a7a6db66b49de8745fd650b53d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/welcomegreetingwc/default/config_nl-nl.json/b9c7c6a7a6db66b49de8745fd650b53d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ucfGp6bbZrSd6HRf1lC1PQ==
                                last-modified: Mon, 28 Feb 2022 08:55:48 GMT
                                etag: 0x8D9FA981D6EC022
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: cd955458-301e-0031-66bd-2d40ee000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 76
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668765,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b91d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config_prg-1sw-grwc.json/f467719b2d6ff840abcd255dc8e3bfaf.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/welcomegreetingwc/default/config_prg-1sw-grwc.json/f467719b2d6ff840abcd255dc8e3bfaf.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 9Gdxmy1v+ECrzSVdyOO/rw==
                                last-modified: Mon, 05 Sep 2022 07:43:54 GMT
                                etag: 0x8DA8F1261F97243
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c0614584-a01e-0023-28b0-d13b3e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 55
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668770,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b922
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/welcomegreetingwc/default/config_nl.json/bb59b26c264fb16598d11bce499323ec.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/welcomegreetingwc/default/config_nl.json/bb59b26c264fb16598d11bce499323ec.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: u1mybCZPsWWY0RvOSZMj7A==
                                last-modified: Tue, 04 Oct 2022 19:30:55 GMT
                                etag: 0x8DAA63EF4F48255
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: df3e21ee-d01e-004b-2dcf-d95dae000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1192
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668777,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b929
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/config.json/f20fe086fe915c7fe7e3fc3102df61f7.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/notificationbellwc/default/config.json/f20fe086fe915c7fe7e3fc3102df61f7.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 8g/ghv6RXH/n4/wxAt9h9w==
                                last-modified: Thu, 02 Sep 2021 10:58:44 GMT
                                etag: 0x8D96E00A1D629D5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 74c2d46f-301e-000e-34ba-a4884d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 182
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668782,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b92e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/config_adult.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/notificationbellwc/default/config_adult.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Tue, 13 Jul 2021 12:13:25 GMT
                                etag: 0x8D945F79D9E5C8D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a43a5a58-501e-0027-7ce2-7cb639000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668783,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b92f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/config_nl-nl_adult.json/5f76a6a9e459d0b57a0c253c75402d97.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/notificationbellwc/default/config_nl-nl_adult.json/5f76a6a9e459d0b57a0c253c75402d97.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: X3amqeRZ0LV6DCU8dUAtlw==
                                last-modified: Tue, 12 Oct 2021 20:06:47 GMT
                                etag: 0x8D98DBBD1FA8AC3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c9b8ae2c-f01e-0063-2735-c23c06000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 124
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668784,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b930
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/notificationbellwc/default/config_nl.json/814f0a976c4ad5c9f9dbe5dde04e4b58.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/notificationbellwc/default/config_nl.json/814f0a976c4ad5c9f9dbe5dde04e4b58.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: gU8Kl2xK1cn52+Xd4E5LWA==
                                last-modified: Wed, 29 Jun 2022 23:20:43 GMT
                                etag: 0x8DA5A25FD5668D8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3b9aaf4a-801e-0079-72ab-8c5dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 569
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668786,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b932
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedbacklinkwc/default/config.json/bf0603dfdde18d2a266187ef526bb460.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedbacklinkwc/default/config.json/bf0603dfdde18d2a266187ef526bb460.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: vwYD393hjSomYYfvUmu0YA==
                                last-modified: Mon, 28 Jun 2021 07:53:11 GMT
                                etag: 0x8D93A09C6D840D2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6362de6b-701e-000f-065e-79d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 124
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668787,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b933
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feedbacklinkwc/default/config_nl.json/58914b9c7b8a02f7de4c68debdeeb989.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feedbacklinkwc/default/config_nl.json/58914b9c7b8a02f7de4c68debdeeb989.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WJFLnHuKAvfeTGjeve65iQ==
                                last-modified: Thu, 08 Jul 2021 17:21:43 GMT
                                etag: 0x8D94234DB84408B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 95b69f30-a01e-0051-5203-7b3c71000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 69
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668790,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b936
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/signincontrolwc/default/config.json/cbed208a4debe96207450878146e0c79.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/signincontrolwc/default/config.json/cbed208a4debe96207450878146e0c79.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: y+0gik3r6WIHRQh4FG4MeQ==
                                last-modified: Thu, 07 Apr 2022 03:43:05 GMT
                                etag: 0x8DA1848B93C8155
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f25700fc-b01e-005d-5d61-4fab79000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 121
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668793,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b939
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/signincontrolwc/default/config_nl.json/eb55416db17581b403d2d7b4391ab5a3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/signincontrolwc/default/config_nl.json/eb55416db17581b403d2d7b4391ab5a3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 61VBbbF1gbQD0te0ORq1ow==
                                last-modified: Tue, 23 Nov 2021 18:37:01 GMT
                                etag: 0x8D9AEB03D19205F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 961537de-c01e-0078-17c6-030205000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 123
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668797,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b93d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/officeleftrail/default/config.json/7b8e835189450c80f789cc67aa132bca.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/officeleftrail/default/config.json/7b8e835189450c80f789cc67aa132bca.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: e46DUYlFDID3icxnqhMryg==
                                last-modified: Fri, 03 Sep 2021 21:15:56 GMT
                                etag: 0x8D96F2004FB4CC6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0125f27b-c01e-001a-71a2-29c022000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 511
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668800,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b940
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/officeleftrail/default/config_nl.json/6cec16406fb0188f9ee4ead7d324f754.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/officeleftrail/default/config_nl.json/6cec16406fb0188f9ee4ead7d324f754.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: bOwWQG+wGI+e5OrX0yT3VA==
                                last-modified: Thu, 08 Jul 2021 17:21:42 GMT
                                etag: 0x8D94234DAA0BC0B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: cb602f6a-501e-0018-7f98-2e7e9a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 203
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668801,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b941
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/breakingnewswc/default/config.json/5ec9382b232771ce9e3f68c85a32df85.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/breakingnewswc/default/config.json/5ec9382b232771ce9e3f68c85a32df85.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Xsk4KyMncc6eP2jIWjLfhQ==
                                last-modified: Tue, 24 May 2022 22:19:24 GMT
                                etag: 0x8DA3DD375C0BD9B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 877f0aff-e01e-0040-2761-77a6c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 68
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668803,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b943
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/breakingnewswc/default/config_nl-nl.json/39a437c51f46d50d405a78b3c7ffc99e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/breakingnewswc/default/config_nl-nl.json/39a437c51f46d50d405a78b3c7ffc99e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: OaQ3xR9G1Q1AWnizx//Jng==
                                last-modified: Wed, 07 Apr 2021 07:19:18 GMT
                                etag: 0x8D8F99575310872
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4648233b-c01e-000a-5365-5d054a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 58
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668804,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b944
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/breakingnewswc/default/config_nl.json/bb0e0f7d987480fbb75328bf4fca1662.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/breakingnewswc/default/config_nl.json/bb0e0f7d987480fbb75328bf4fca1662.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: uw4PfZh0gPu3Uyi/T8oWYg==
                                last-modified: Wed, 13 Apr 2022 22:38:58 GMT
                                etag: 0x8DA1D9E667C124B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 52f5e96a-301e-006c-502c-504a6a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 81
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668806,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b946
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/msrewardswc/default/config.json/79afdc234811fdec934f3730d8adc0bc.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/msrewardswc/default/config.json/79afdc234811fdec934f3730d8adc0bc.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ea/cI0gR/eyTTzcw2K3AvA==
                                last-modified: Tue, 17 Aug 2021 00:10:57 GMT
                                etag: 0x8D961137CB930FB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: aa827cd9-701e-000f-115b-98d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 273
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668808,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b948
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/msrewardswc/default/config_nl.json/fa1930fa7c20b6f13e5ef48bc03a54a2.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/msrewardswc/default/config_nl.json/fa1930fa7c20b6f13e5ef48bc03a54a2.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: +hkw+nwgtvE+XvSLwDpUog==
                                last-modified: Wed, 17 Mar 2021 18:23:53 GMT
                                etag: 0x8D8E971D210D375
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 35d0fad4-f01e-0011-101b-a63b49000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 134
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668809,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b949
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/outlookemailpreview/default/config.json/e983d1d6e6c9a6734720dbbf44129649.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/outlookemailpreview/default/config.json/e983d1d6e6c9a6734720dbbf44129649.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6YPR1ubJpnNHINu/RBKWSQ==
                                last-modified: Wed, 21 Apr 2021 03:30:26 GMT
                                etag: 0x8D90475CE4F1C64
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3155be09-e01e-001d-4eb6-53ac41000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 155
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668811,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b94b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/outlookemailpreview/default/config_nl.json/d08d2b823b57ec5371fcae1184218165.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/outlookemailpreview/default/config_nl.json/d08d2b823b57ec5371fcae1184218165.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 0I0rgjtX7FNx/K4RhCGBZQ==
                                last-modified: Fri, 04 Dec 2020 17:44:35 GMT
                                etag: 0x8D8987C43B2408B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2913f16b-f01e-0001-6165-5dfe21000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 561
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668812,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b94c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/coachmarkdata/default/index.json/d35df4dc0da4dc405b822b0b2a6c786b.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/coachmarkdata/default/index.json/d35df4dc0da4dc405b822b0b2a6c786b.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 01303A2k3EBbgisLKmx4aw==
                                last-modified: Fri, 15 Jul 2022 01:14:33 GMT
                                etag: 0x8DA65FF6071B025
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: acc15a98-901e-0017-5388-9b08f6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 165
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668824,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b958
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedtogglewc/default/index.json/00c315235b1150e0a160626a24f23bd4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedtogglewc/default/index.json/00c315235b1150e0a160626a24f23bd4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: AMMVI1sRUOChYGJqJPI71A==
                                last-modified: Fri, 11 Mar 2022 04:08:26 GMT
                                etag: 0x8DA0314CAD14B07
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ad857625-501e-0055-2ccb-38b176000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 389
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668916,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9b4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feedtogglewc/default/index.json/5f5595db3333ca2292d9692de989bb92.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feedtogglewc/default/index.json/5f5595db3333ca2292d9692de989bb92.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: X1WV2zMzyiKS2Wkt6Ym7kg==
                                last-modified: Wed, 30 Mar 2022 02:04:31 GMT
                                etag: 0x8DA11F1A1394662
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c005c4f1-701e-000f-2f42-45d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 686
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668918,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9b6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/layouttoggle/default/index.json/6767f0877eece56d31589d767d2912cb.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/layouttoggle/default/index.json/6767f0877eece56d31589d767d2912cb.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Z2fwh37s5W0xWJ12fSkSyw==
                                last-modified: Mon, 26 Sep 2022 15:21:48 GMT
                                etag: 0x8DA9FD2D49D8E66
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7e2d806f-a01e-0033-1a2d-d8fe56000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 242
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668922,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9ba
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/xfeedwc/default/index.json/feebe4a6a205a3c7e47f7565319d7361.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/xfeedwc/default/index.json/feebe4a6a205a3c7e47f7565319d7361.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: /uvkpqIFo8fkf3VlMZ1zYQ==
                                last-modified: Wed, 18 Aug 2021 10:02:05 GMT
                                etag: 0x8D9622F3B850352
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 02769a36-701e-0030-2bd3-781f32000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 182
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668924,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9bc
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/xfeedwc/default/index.json/d919d0c7fb442c560c5251e7597075be.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/xfeedwc/default/index.json/d919d0c7fb442c560c5251e7597075be.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 2RnQx/tELFYMUlHnWXB1vg==
                                last-modified: Wed, 30 Mar 2022 02:05:02 GMT
                                etag: 0x8DA11F1B37C49FD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 870c8d7f-b01e-003f-6442-45695e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 682
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668926,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9be
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/index.json/9a782a8401ab15cb6a83ad9afbccb8ab.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/gridviewfeed/default/index.json/9a782a8401ab15cb6a83ad9afbccb8ab.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: mngqhAGrFctqg62a+8y4qw==
                                last-modified: Thu, 13 Oct 2022 09:46:52 GMT
                                etag: 0x8DAACFFDB3090BB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 69aaa711-601e-004e-1c24-df8f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 5478
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668928,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9c0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/gridviewfeed/default/index.json/534a1abb171d59954eacdfacd64a5266.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/gridviewfeed/default/index.json/534a1abb171d59954eacdfacd64a5266.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: U0oauxcdWZVOrN+s1kpSZg==
                                last-modified: Wed, 30 Mar 2022 16:35:07 GMT
                                etag: 0x8DA126B402A7F10
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 69541e7b-401e-0004-6742-452cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668929,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9c1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/interestswc/default/index.json/64dde43b4367b18b58ff3fdfe0bbcc3e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/interestswc/default/index.json/64dde43b4367b18b58ff3fdfe0bbcc3e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ZN3kO0NnsYtY/z/f4LvMPg==
                                last-modified: Mon, 26 Sep 2022 15:21:50 GMT
                                etag: 0x8DA9FD2D5F6AA36
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2d0bb42a-701e-0020-612d-d8da5a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2167
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668935,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9c7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/interestswc/default/index.json/002991bf553af4b504ddc8f9dea6d951.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/interestswc/default/index.json/002991bf553af4b504ddc8f9dea6d951.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ACmRv1U69LUE3cj53qbZUQ==
                                last-modified: Wed, 30 Mar 2022 02:04:41 GMT
                                etag: 0x8DA11F1A6F47A3D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c0064dc1-701e-000f-2242-45d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 674
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668937,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9c9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/voicesearchwc/default/index.json/e92b379f8b22a97d5a12c92df4c64867.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/voicesearchwc/default/index.json/e92b379f8b22a97d5a12c92df4c64867.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6Ss3n4siqX1aEskt9MZIZw==
                                last-modified: Fri, 04 Jun 2021 09:21:44 GMT
                                etag: 0x8D9273A2BC6D953
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d6abd101-101e-006b-1d34-682609000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 162
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668946,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9d2
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/voicesearchwc/default/index.json/65f35c8f496ec336da67e7862ef018eb.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/voicesearchwc/default/index.json/65f35c8f496ec336da67e7862ef018eb.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ZfNcj0luwzbaZ+eGLvAY6w==
                                last-modified: Wed, 30 Mar 2022 02:05:01 GMT
                                etag: 0x8DA11F1B32CFD1A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e3b57d-c01e-0025-2642-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                unused62: 8096267
                                content-length: 685
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668947,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9d3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/weatherdata/_edge-index-weatherdataconnectorindex-bbwm2bo/index.json/2eed862a7e30da4a80b9c35bd4c28aac.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/weatherdata/_edge-index-weatherdataconnectorindex-bbwm2bo/index.json/2eed862a7e30da4a80b9c35bd4c28aac.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Lu2GKn4w2kqAucNb1MKKrA==
                                last-modified: Wed, 20 Jul 2022 08:40:29 GMT
                                etag: 0x8DA6A2B806F7F15
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d6d23cb7-d01e-004b-051f-9d5dae000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 323
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668974,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9ee
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/greeting/index.json/3f867e58eaa8e847c6d3329c2062a998.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/moneyinfocardwc/greeting/index.json/3f867e58eaa8e847c6d3329c2062a998.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: P4Z+WOqo6EfG0zKcIGKpmA==
                                last-modified: Wed, 21 Sep 2022 19:41:32 GMT
                                etag: 0x8DA9C0949932A5E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 07051260-601e-002c-11e2-d84d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 701
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668980,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9f4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/moneyinfocardwc/default/index.json/7c578bc6e4ff2f569911b98874b8fd52.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/moneyinfocardwc/default/index.json/7c578bc6e4ff2f569911b98874b8fd52.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: fFeLxuT/L1aZEbmIdLj9Ug==
                                last-modified: Wed, 30 Mar 2022 02:04:45 GMT
                                etag: 0x8DA11F1A9489BB3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20ba6af5-101e-0054-2c42-45eeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 678
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668982,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9f6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedbackdialogwc/default/index.json/837687f6201a803b9373126d341fc60b.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedbackdialogwc/default/index.json/837687f6201a803b9373126d341fc60b.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: g3aH9iAagDuTcxJtNB/GCw==
                                last-modified: Thu, 04 Nov 2021 04:45:14 GMT
                                etag: 0x8D99F4DE44B2F96
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 373a9b9c-801e-0034-085f-799235000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 134
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668985,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9f9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feedbackdialogwc/default/index.json/4a2217538c2bf672728daa46c31f0722.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feedbackdialogwc/default/index.json/4a2217538c2bf672728daa46c31f0722.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SiIXU4wr9nJyjapGwx8HIg==
                                last-modified: Wed, 30 Mar 2022 02:04:31 GMT
                                etag: 0x8DA11F1A1483851
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 21b840d9-001e-003a-3f5f-79bb85000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 678
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315668988,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0b9fc
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/signinflyoutwc/default/index.json/9cb31c5acf58254ecbb3158624f6e8da.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/signinflyoutwc/default/index.json/9cb31c5acf58254ecbb3158624f6e8da.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: nLMcWs9YJU7LsxWGJPbo2g==
                                last-modified: Thu, 07 Apr 2022 03:43:04 GMT
                                etag: 0x8DA1848B8FD37A6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b6f6dd39-b01e-002f-0661-4fac36000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 149
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669001,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba09
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/signinflyoutwc/default/index.json/622583ec7d2c0bd8ac74660b41ac093f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/signinflyoutwc/default/index.json/622583ec7d2c0bd8ac74660b41ac093f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: YiWD7H0sC9isdGYLQawJPw==
                                last-modified: Wed, 30 Mar 2022 02:04:57 GMT
                                etag: 0x8DA11F1B0B4A1CB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bced6b15-801e-000b-7644-455a96000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                unused62: 8096267
                                content-length: 678
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669033,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba29
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/rewardsdata/default/index.json/586fac7f1f40c4a42374dce563428615.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/rewardsdata/default/index.json/586fac7f1f40c4a42374dce563428615.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WG+sfx9AxKQjdNzlY0KGFQ==
                                last-modified: Fri, 09 Sep 2022 15:28:21 GMT
                                etag: 0x8DA9277EDFE445F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 9ba9f4c4-901e-0028-27cc-cdc055000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 365
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669034,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba2a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/coachmarkdata/default/config.json/d6150e56a8cbce401791444edac6dc7e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/coachmarkdata/default/config.json/d6150e56a8cbce401791444edac6dc7e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 1hUOVqjLzkAXkURO2sbcfg==
                                last-modified: Fri, 15 Jul 2022 01:14:34 GMT
                                etag: 0x8DA65FF60EFCE6A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: acc15d75-901e-0017-5988-9b08f6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 65
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669039,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba2f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedtogglewc/default/config.json/36d42e7e614b0105e0a1431ed242c178.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedtogglewc/default/config.json/36d42e7e614b0105e0a1431ed242c178.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: NtQufmFLAQXgoUMe0kLBeA==
                                last-modified: Wed, 18 Aug 2021 07:25:13 GMT
                                etag: 0x8D9621951A655BC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c19f5e81-401e-0059-094d-98267e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 70
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669092,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba64
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedtogglewc/default/config_nl-nl_adult.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedtogglewc/default/config_nl-nl_adult.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Wed, 17 Aug 2022 22:48:02 GMT
                                etag: 0x8DA80A28A808E94
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ed0cc40e-401e-0014-29ef-b3e992000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669097,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba69
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feedtogglewc/default/config_nl.json/50dfa547185cda965d0d7c066987f504.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feedtogglewc/default/config_nl.json/50dfa547185cda965d0d7c066987f504.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: UN+lRxhc2pZdDXwGaYf1BA==
                                last-modified: Wed, 27 Oct 2021 17:20:03 GMT
                                etag: 0x8D9996E03BD581F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 32ff5bbf-c01e-0047-26fe-cccaa6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 160
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669108,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba74
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/layouttoggle/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/layouttoggle/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Wed, 12 May 2021 21:27:31 GMT
                                etag: 0x8D9158CC04BD204
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3f8c412d-601e-002c-5588-6f4d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669123,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0ba83
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/xfeedwc/default/config.json/c3f64893f709753e11eefadbd914dbe8.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/xfeedwc/default/config.json/c3f64893f709753e11eefadbd914dbe8.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: w/ZIk/cJdT4R7vrb2RTb6A==
                                last-modified: Fri, 22 Oct 2021 03:56:54 GMT
                                etag: 0x8D9950FFCC4909E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 06124cd1-601e-004e-2d31-758f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 115
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669154,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0baa2
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/xfeedwc/default/config_nl.json/5ab92f40ad761296cfbe7f2e002a4447.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/xfeedwc/default/config_nl.json/5ab92f40ad761296cfbe7f2e002a4447.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WrkvQK12EpbPvn8uACpERw==
                                last-modified: Mon, 17 May 2021 03:41:20 GMT
                                etag: 0x8D918E5A27B6ED1
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d32777ba-001e-002a-2bc5-667eed000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 89
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669184,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bac0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config.json/093184fa09d19ddaa9795e1262b72a77.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/gridviewfeed/default/config.json/093184fa09d19ddaa9795e1262b72a77.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: CTGE+gnRndqpeV4SYrcqdw==
                                last-modified: Thu, 13 Oct 2022 07:16:42 GMT
                                etag: 0x8DAACEAE149AF9A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ef6d6bf0-a01e-0051-3e24-df3c71000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2358
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669217,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bae1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_nl-nl.json/a717a5a2b0c4ec5d1eb9f126ac8b80a0.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/gridviewfeed/default/config_nl-nl.json/a717a5a2b0c4ec5d1eb9f126ac8b80a0.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: pxelorDE7F0eufEmrIuAoA==
                                last-modified: Tue, 14 Jun 2022 20:44:54 GMT
                                etag: 0x8DA4E46BC535BC9
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 48c800a0-901e-0065-61c9-a70fb9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 183
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669220,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bae4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_adult.json/a73f82a10c9df1ef07f8e5e67e45efdd.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/gridviewfeed/default/config_adult.json/a73f82a10c9df1ef07f8e5e67e45efdd.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: pz+CoQyd8e8H+OXmfkXv3Q==
                                last-modified: Fri, 22 Jul 2022 07:43:51 GMT
                                etag: 0x8DA6BB5EBCF4AF6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 53272ae3-001e-0067-4a64-a7b101000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 391
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669224,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bae8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_nl-nl_adult.json/2d0e35065cdd4811933e7c02b031bb3d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/gridviewfeed/default/config_nl-nl_adult.json/2d0e35065cdd4811933e7c02b031bb3d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: LQ41BlzdSBGTPnwCsDG7PQ==
                                last-modified: Tue, 14 Jun 2022 20:44:59 GMT
                                etag: 0x8DA4E46BF73AE79
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 9ddd9fd3-301e-0043-72e4-a747a1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 234
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669225,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bae9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_prg-ias.json/57d17fc02645650a95f2fd59046b7432.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/gridviewfeed/default/config_prg-ias.json/57d17fc02645650a95f2fd59046b7432.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: V9F/wCZFZQqV8v1ZBGt0Mg==
                                last-modified: Fri, 29 Oct 2021 09:59:34 GMT
                                etag: 0x8D99AC2CFBD2FD0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1124e25b-f01e-0011-743f-6f3b49000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 56
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669226,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0baea
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/gridviewfeed/default/config_nl.json/a0bd3a3941cdeee576db2ce1856e100e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/gridviewfeed/default/config_nl.json/a0bd3a3941cdeee576db2ce1856e100e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: oL06OUHN7uV22yzhhW4QDg==
                                last-modified: Mon, 10 Oct 2022 23:11:49 GMT
                                etag: 0x8DAAB14CF5ED335
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3d26cbe7-501e-0027-75a3-deb639000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 3210
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669244,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bafc
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config.json/f0e164d98fa786218d848949cd249408.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/interestswc/default/config.json/f0e164d98fa786218d848949cd249408.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 8OFk2Y+nhiGNhIlJzSSUCA==
                                last-modified: Mon, 25 Jul 2022 23:42:20 GMT
                                etag: 0x8DA6E97513CFB73
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8dea2952-001e-002a-7e2a-a17eed000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1755
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669252,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb04
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config_nl.json/0c46c5931b062940619bebc783657751.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/interestswc/default/config_nl.json/0c46c5931b062940619bebc783657751.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: DEbFkxsGKUBhm+vHg2V3UQ==
                                last-modified: Mon, 06 Dec 2021 15:18:19 GMT
                                etag: 0x8D9B8CBA25F0EFB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2a8d4345-a01e-006e-2c33-ebf4d2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 387
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669254,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb06
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config_nl-nl.json/02c9fba5161fe317985c0e1f051e8789.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/interestswc/default/config_nl-nl.json/02c9fba5161fe317985c0e1f051e8789.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Asn7pRYf4xeYXA4fBR6HiQ==
                                last-modified: Tue, 05 Jul 2022 20:34:01 GMT
                                etag: 0x8DA5EC5B1FE72B3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 07c60f00-b01e-0010-0c56-956495000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 247
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669256,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb08
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config_adult.json/1291dc537532d2e84a640972e19be82c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/interestswc/default/config_adult.json/1291dc537532d2e84a640972e19be82c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: EpHcU3Uy0uhKZAly4ZvoLA==
                                last-modified: Sat, 14 May 2022 02:38:42 GMT
                                etag: 0x8DA3552DC2CB664
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 763014aa-701e-0052-20aa-6cdd15000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 82
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669260,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb0c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/interestswc/default/config_nl.json/3978b2ef0b232d14b7947c9c051e78c2.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/interestswc/default/config_nl.json/3978b2ef0b232d14b7947c9c051e78c2.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: OXiy7wsjLRS3lHycBR54wg==
                                last-modified: Thu, 13 Oct 2022 01:21:07 GMT
                                etag: 0x8DAACB934749BD5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 76d9c8a6-601e-003c-4d36-df883a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 5765
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669270,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb16
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/voicesearchwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/voicesearchwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Fri, 23 Apr 2021 06:27:43 GMT
                                etag: 0x8D90620E7308A7A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c24717fd-701e-0042-2a06-54187d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669280,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb20
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/voicesearchwc/default/config_nl.json/107a477b2145884cae83c9380a1c6af3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/voicesearchwc/default/config_nl.json/107a477b2145884cae83c9380a1c6af3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: EHpHeyFFiEyug8k4Chxq8w==
                                last-modified: Tue, 04 May 2021 16:25:11 GMT
                                etag: 0x8D90F1930A2660E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1729a43c-801e-0079-540f-9b5dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 237
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669286,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb26
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/weatherdata/_edge-index-weatherdataconnectorindex-bbwm2bo/config.json/9a16fbdceffe8715d175cbfc12ba8452.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/weatherdata/_edge-index-weatherdataconnectorindex-bbwm2bo/config.json/9a16fbdceffe8715d175cbfc12ba8452.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: mhb73O/+hxXRdcv8ErqEUg==
                                last-modified: Wed, 14 Sep 2022 17:24:25 GMT
                                etag: 0x8DA9675F88DF5FD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c3f1313e-b01e-002f-136c-cfac36000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 412
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669335,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb57
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/greeting/config.json/b760470d720ea196b9a8181196043479.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/moneyinfocardwc/greeting/config.json/b760470d720ea196b9a8181196043479.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: t2BHDXIOoZa5qBgRlgQ0eQ==
                                last-modified: Mon, 03 Oct 2022 15:55:35 GMT
                                etag: 0x8DAA557B58235F4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 07051752-601e-002c-5ee2-d84d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 572
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669338,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb5a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/greeting/config_nl.json/4ab20db963d661e5ed166c5ce66ad213.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/moneyinfocardwc/greeting/config_nl.json/4ab20db963d661e5ed166c5ce66ad213.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SrINuWPWYeXtFmxc5mrSEw==
                                last-modified: Fri, 12 Aug 2022 22:52:23 GMT
                                etag: 0x8DA7CB55203D39F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d8408b39-801e-0056-5e70-b25012000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 339
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669341,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb5d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/moneyinfocardwc/default/config_nl.json/f231d14b2433a9ae0d7f60dcc0c3685f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/moneyinfocardwc/default/config_nl.json/f231d14b2433a9ae0d7f60dcc0c3685f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 8jHRSyQzqa4Nf2DcwMNoXw==
                                last-modified: Fri, 30 Sep 2022 23:12:25 GMT
                                etag: 0x8DAA3393CF1823A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 59822871-101e-006b-4bb8-d92609000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 3083
                                akamai-request-bc: [a=2.17.34.104,b=315669343,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb5f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/feedbackdialogwc/default/config.json/545fb4b9b9e59ebd24e9a25b7aa11c84.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/feedbackdialogwc/default/config.json/545fb4b9b9e59ebd24e9a25b7aa11c84.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: VF+0ubnlnr0k6aJbeqEchA==
                                last-modified: Mon, 28 Jun 2021 09:26:39 GMT
                                etag: 0x8D93A16D57D05BB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 21b8545a-001e-003a-455f-79bb85000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 234
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669345,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb61
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/feedbackdialogwc/default/config_nl.json/a5e7ab2c39538ec44b35c7bb1bf16603.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/feedbackdialogwc/default/config_nl.json/a5e7ab2c39538ec44b35c7bb1bf16603.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: peerLDlTjsRLNce7G/FmAw==
                                last-modified: Wed, 07 Sep 2022 23:12:58 GMT
                                etag: 0x8DA9126811ED4ED
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 76cd6e5a-801e-0079-37f3-c35dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1111
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669349,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb65
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/signinflyoutwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/signinflyoutwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Thu, 07 Apr 2022 03:43:07 GMT
                                etag: 0x8DA1848BA6E9307
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b6f6eac5-b01e-002f-2b61-4fac36000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669351,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb67
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/signinflyoutwc/default/config_nl.json/fc387f2445d293752fbbe4b7e17bced5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/signinflyoutwc/default/config_nl.json/fc387f2445d293752fbbe4b7e17bced5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: /Dh/JEXSk3Uvu+S34XvO1Q==
                                last-modified: Tue, 23 Nov 2021 18:37:04 GMT
                                etag: 0x8D9AEB03F2593CC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c64d3dde-c01e-001a-0fc6-03c022000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 488
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669355,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb6b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/rewardsdata/default/config.json/a6feb07dd410b0e402ef53e9df502c2c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/rewardsdata/default/config.json/a6feb07dd410b0e402ef53e9df502c2c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: pv6wfdQQsOQC71Pp31AsLA==
                                last-modified: Fri, 01 Apr 2022 05:21:52 GMT
                                etag: 0x8DA139F88091E4E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 76301608-701e-0052-62aa-6cdd15000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 184
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669379,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb83
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/socialbarwc/default/index.json/ecda57e209bab846008690a4283865df.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/socialbarwc/default/index.json/ecda57e209bab846008690a4283865df.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 7NpX4gm6uEYAhpCkKDhl3w==
                                last-modified: Thu, 06 Oct 2022 10:59:21 GMT
                                etag: 0x8DAA789D2A77EDC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d509c4d5-101e-0026-2960-dee9e5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 413
                                akamai-request-bc: [a=2.17.34.104,b=315669397,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb95
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/index.json/5372313ad44950b25c0b446e30b008de.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/socialbarwc/default/index.json/5372313ad44950b25c0b446e30b008de.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: U3IxOtRJULJcC0RuMLAI3g==
                                last-modified: Wed, 30 Mar 2022 02:04:55 GMT
                                etag: 0x8DA11F1AF89E16D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20ba92c3-101e-0054-2542-45eeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 686
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669400,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb98
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/cardactionwc/default/index.json/02d2894171d61a01d0e69128f8cc132b.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/cardactionwc/default/index.json/02d2894171d61a01d0e69128f8cc132b.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: AtKJQXHWGgHQ5pEo+MwTKw==
                                last-modified: Tue, 13 Sep 2022 13:26:24 GMT
                                etag: 0x8DA958B8E27ECE6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5f61cc14-501e-0027-4214-cab639000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 208
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669402,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb9a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/cardactionwc/default/index.json/03a9bddda6298718d38704031b9b2870.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/cardactionwc/default/index.json/03a9bddda6298718d38704031b9b2870.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: A6m93aYphxjThwQDG5socA==
                                last-modified: Wed, 30 Mar 2022 02:04:38 GMT
                                etag: 0x8DA11F1A5581D2F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 9f3cebe8-601e-0003-4542-454099000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                unused62: 8096267
                                content-length: 686
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669407,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bb9f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/coldstartwc/default/index.json/eaa773dc4c2304e669e7a69f8d15c637.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/coldstartwc/default/index.json/eaa773dc4c2304e669e7a69f8d15c637.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6qdz3EwjBOZp56afjRXGNw==
                                last-modified: Fri, 28 May 2021 00:36:29 GMT
                                etag: 0x8D92170A27660AD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5d8c8875-101e-0054-1060-5deeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 267
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669409,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bba1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/coldstartwc/default/index.json/df15a5dc56817bd83829e3e251e82e7a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/coldstartwc/default/index.json/df15a5dc56817bd83829e3e251e82e7a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 3xWl3FaBe9g4KePiUegueg==
                                last-modified: Wed, 30 Mar 2022 02:04:38 GMT
                                etag: 0x8DA11F1A5115AAF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e3fbc6-c01e-0025-2142-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669411,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bba3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/recipessdcard/default/index.json/2cc08486290ce6c99b9d8c9d74e92252.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/recipessdcard/default/index.json/2cc08486290ce6c99b9d8c9d74e92252.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: LMCEhikM5smbnYyddOkiUg==
                                last-modified: Thu, 17 Jun 2021 04:02:51 GMT
                                etag: 0x8D93144C6DC2B6C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a4129c88-c01e-0025-0c62-880881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 118
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669414,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bba6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/recipessdcard/default/index.json/a5d2a89e6f3e142c823c8aa4c48bdc2d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/recipessdcard/default/index.json/a5d2a89e6f3e142c823c8aa4c48bdc2d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: pdKonm8+FCyCPIqkxIvcLQ==
                                last-modified: Wed, 30 Mar 2022 02:04:45 GMT
                                etag: 0x8DA11F1A959FE51
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e3fb77-c01e-0025-5742-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 684
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669416,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bba8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/toastwc/default/index.json/bd588dfaa1f085a4b831ce5a72462bb4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/toastwc/default/index.json/bd588dfaa1f085a4b831ce5a72462bb4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: vViN+qHwhaS4Mc5ackYrtA==
                                last-modified: Wed, 17 Mar 2021 07:16:51 GMT
                                etag: 0x8D8E914A2DC3461
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 31022a83-e01e-0040-51b7-53a6c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 76
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669419,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbab
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/toastwc/default/index.json/3e5724250fb9cef9565a57de5b032c49.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/toastwc/default/index.json/3e5724250fb9cef9565a57de5b032c49.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: PlckJQ+5zvlWWlfeWwMsSQ==
                                last-modified: Wed, 30 Mar 2022 02:05:01 GMT
                                etag: 0x8DA11F1B339CC79
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1c5dc818-c01e-0068-5842-45c76d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 681
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669430,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbb6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/index.json/b8faa53e7bceb501c901e22af01d1ab5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/weathercardwc/default/index.json/b8faa53e7bceb501c901e22af01d1ab5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: uPqlPnvOtQHJAeIq8B0atQ==
                                last-modified: Mon, 10 Oct 2022 12:26:28 GMT
                                etag: 0x8DAAABAA7D72057
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 585b98f9-201e-0002-4bac-dd1f45000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 988
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669433,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbb9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/weathercardwc/default/index.json/e70cf9a0702b9b571a3a12363a3288e7.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/weathercardwc/default/index.json/e70cf9a0702b9b571a3a12363a3288e7.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 5wz5oHArm1caOhI2OjKI5w==
                                last-modified: Wed, 30 Mar 2022 02:04:54 GMT
                                etag: 0x8DA11F1AEBA1CB2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c006acf6-701e-000f-0a42-45d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 674
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669435,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbbb
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/default/index.json/b1a479799003f4360aa40db0795f69e3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/moneyinfocardwc/default/index.json/b1a479799003f4360aa40db0795f69e3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: saR5eZAD9DYKpA2weV9p4w==
                                last-modified: Wed, 21 Sep 2022 19:41:32 GMT
                                etag: 0x8DA9C0949972166
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0704eb57-601e-002c-21e2-d84d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1436
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669441,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbc1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dailydeals/index.json/0fd5c5c0395735131243cdd0f8270de1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_dailydeals/index.json/0fd5c5c0395735131243cdd0f8270de1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: D9XFwDlXNRMSQ83Q+CcN4Q==
                                last-modified: Wed, 12 Oct 2022 05:59:15 GMT
                                etag: 0x8DAAC16E4B57D4D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b103a087-d01e-005b-4a60-de98c6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 892
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669445,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbc5
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/shoppingcardwc/default/index.json/7ad67c42f271c866d8f6aa581d80e01f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/shoppingcardwc/default/index.json/7ad67c42f271c866d8f6aa581d80e01f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: etZ8QvJxyGbY9qpYHYDgHw==
                                last-modified: Wed, 30 Mar 2022 02:04:55 GMT
                                etag: 0x8DA11F1AF8D6356
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e3eb55-c01e-0025-0c42-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669447,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbc7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingedgeinsightscard/default/index.json/f8181babd965ce3785ff701ecc73f28c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingedgeinsightscard/default/index.json/f8181babd965ce3785ff701ecc73f28c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: +Bgbq9llzjeF/3AezHPyjA==
                                last-modified: Mon, 20 Jun 2022 14:14:18 GMT
                                etag: 0x8DA52C72A3F9DF8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1b5909e5-801e-0069-22a1-9c98b1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 94
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669449,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbc9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/shoppingedgeinsightscard/default/index.json/d74836f33e73fb6cec984d9b08f3e525.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/shoppingedgeinsightscard/default/index.json/d74836f33e73fb6cec984d9b08f3e525.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 10g28z5z+2zsmE2bCPPlJQ==
                                last-modified: Wed, 20 Jul 2022 23:05:01 GMT
                                etag: 0x8DA6AA4468F77C2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4c54bef8-d01e-0006-5ce9-9d9242000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 682
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669451,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbcb
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dealoftheday/index.json/881c306fe01dc61bae7000662470ec4c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_dealoftheday/index.json/881c306fe01dc61bae7000662470ec4c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: iBwwb+AdxhuucABmJHDsTA==
                                last-modified: Fri, 16 Sep 2022 09:18:06 GMT
                                etag: 0x8DA97C45DCB3144
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7d723f8a-901e-005a-6fe2-d8c71a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 139
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669454,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbce
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/videocardwc/default/index.json/4c62adbee694c6511fde68422d4481a4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/videocardwc/default/index.json/4c62adbee694c6511fde68422d4481a4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: TGKtvuaUxlEf3mhCLUSBpA==
                                last-modified: Mon, 14 Mar 2022 05:32:14 GMT
                                etag: 0x8DA057BFF103918
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bff65fe3-001e-0058-16cb-3779a2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 204
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669456,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/videocardwc/default/index.json/1e6dee76cb479052aa1ca2b935f66237.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/videocardwc/default/index.json/1e6dee76cb479052aa1ca2b935f66237.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Hm3udstHkFKqHKK5NfZiNw==
                                last-modified: Wed, 30 Mar 2022 02:04:52 GMT
                                etag: 0x8DA11F1ADDD7178
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 870ccf62-b01e-003f-1f42-45695e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                unused62: 8096267
                                content-length: 684
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669457,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd1
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/index.json/82db46501ce31c09e7777d00f4e5b553.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/index.json/82db46501ce31c09e7777d00f4e5b553.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: gttGUBzjHAnnd30A9OW1Uw==
                                last-modified: Wed, 12 Oct 2022 05:59:12 GMT
                                etag: 0x8DAAC16E2F5BEC8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8d313458-501e-0037-6f60-de7351000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1362
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669459,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/sportscardwc/default/index.json/1651663c4a01172282d09737c124f39c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/sportscardwc/default/index.json/1651663c4a01172282d09737c124f39c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: FlFmPEoBFyKC0Jc3wSTznA==
                                last-modified: Mon, 10 Oct 2022 23:44:39 GMT
                                etag: 0x8DAAB1965D2A2C8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 585b9af3-201e-0002-19ac-dd1f45000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 512
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669460,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/sportscardwc/default/index.json/abe6f20232d499ceb7b280dc64e662f1.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/sportscardwc/default/index.json/abe6f20232d499ceb7b280dc64e662f1.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: q+byAjLUmc63soDcZOZi8Q==
                                last-modified: Wed, 30 Mar 2022 02:04:55 GMT
                                etag: 0x8DA11F1AF49767A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 18e3fce1-c01e-0025-2542-450881000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 674
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669462,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/sportsolympiccardwc/default/index.json/d13dc3d7e769db32aaff8508683477a6.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/sportsolympiccardwc/default/index.json/d13dc3d7e769db32aaff8508683477a6.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 0T3D1+dp2zKq/4UIaDR3pg==
                                last-modified: Thu, 22 Jul 2021 10:15:09 GMT
                                etag: 0x8D94CF995B0BB35
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 537a4895-801e-0079-2f54-835dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 89
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669463,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/sportsolympiccardwc/default/index.json/dd2f33f600d7386632abb141fa612ce7.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/sportsolympiccardwc/default/index.json/dd2f33f600d7386632abb141fa612ce7.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 3S8z9gDXOGYyq7FB+mEs5w==
                                last-modified: Wed, 30 Mar 2022 02:05:01 GMT
                                etag: 0x8DA11F1B329A238
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 139bc5a0-c01e-0078-3545-450205000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 680
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669464,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bbd8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/sportsworldcupcardwc/default/index.json/c5a9a6406666b8b871ca56da04d6cc1a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/sportsworldcupcardwc/default/index.json/c5a9a6406666b8b871ca56da04d6cc1a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: xammQGZmuLhxylbaBNbMGg==
                                last-modified: Tue, 04 Oct 2022 15:55:00 GMT
                                etag: 0x8DAA620CB2EA921
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3443a898-001e-0077-58e6-dc7469000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 90
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669524,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc14
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/sportsworldcupcardwc/default/index.json/4ac772122950b470088a6fc030fb8a08.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/sportsworldcupcardwc/default/index.json/4ac772122950b470088a6fc030fb8a08.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SsdyEilQtHAIim/AMPuKCA==
                                last-modified: Mon, 10 Oct 2022 23:12:15 GMT
                                etag: 0x8DAAB14DEF83819
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 7eee0279-201e-003d-4ca2-ded7e6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 680
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669533,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc1d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/nativeadwc/default/index.json/81d086bb3dc1a406b49959e15b324f50.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/nativeadwc/default/index.json/81d086bb3dc1a406b49959e15b324f50.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: gdCGuz3BpAa0mVnhWzJPUA==
                                last-modified: Wed, 15 Sep 2021 22:44:39 GMT
                                etag: 0x8D9789A66C4999B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 196f4aa3-d01e-005b-7c35-b698c6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 118
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669536,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc20
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/nativeadwc/default/index.json/1b84c6518362c805439b2f10e8ba85bb.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/nativeadwc/default/index.json/1b84c6518362c805439b2f10e8ba85bb.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: G4TGUYNiyAVDmy8Q6LqFuw==
                                last-modified: Wed, 30 Mar 2022 02:04:42 GMT
                                etag: 0x8DA11F1A7EB12C5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: e2dad106-d01e-0029-1142-459f89000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 675
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669539,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc23
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/index.json/02908d768186c2115a6e1f0c77b67f1e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/trafficcardwc/default/index.json/02908d768186c2115a6e1f0c77b67f1e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ApCNdoGGwhFabh8Md7Z/Hg==
                                last-modified: Mon, 10 Oct 2022 23:17:33 GMT
                                etag: 0x8DAAB159C796BEE
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ce8f01e5-801e-0046-6da2-de957a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 572
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669540,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc24
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/index.json/ba318f008fe2a525777f240fca94e9b3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/trafficcardwc/default/index.json/ba318f008fe2a525777f240fca94e9b3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ujGPAI/ipSV3fyQPypTpsw==
                                last-modified: Wed, 30 Mar 2022 02:04:54 GMT
                                etag: 0x8DA11F1AEEA2656
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: e2daf277-d01e-0029-6842-459f89000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 674
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669556,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc34
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/healthfitnesscarousel/default/index.json/6d76c4bae4247f6f4e28ed857cd0c5dd.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/healthfitnesscarousel/default/index.json/6d76c4bae4247f6f4e28ed857cd0c5dd.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: bXbEuuQkf29OKO2FfNDF3Q==
                                last-modified: Mon, 14 Mar 2022 16:17:53 GMT
                                etag: 0x8DA05D63156F81E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ffebc279-301e-001e-6c5e-6f4d25000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 127
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669573,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc45
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/healthfitnesscarousel/default/index.json/5bae0d22cb089f88faf311a9acc705af.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/healthfitnesscarousel/default/index.json/5bae0d22cb089f88faf311a9acc705af.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: W64NIssIn4j68xGprMcFrw==
                                last-modified: Fri, 22 Apr 2022 22:42:14 GMT
                                etag: 0x8DA24B1591B7A5A
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 33e02950-d01e-0039-155e-6f5ae1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 689
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669574,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc46
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/pillwc/default/index.json/a57c4f784a79570419d407c544b8b7ba.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/pillwc/default/index.json/a57c4f784a79570419d407c544b8b7ba.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: pXxPeEp5VwQZ1AfFRLi3ug==
                                last-modified: Mon, 06 Jun 2022 03:31:12 GMT
                                etag: 0x8DA476D012C85D8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4eb8e04c-501e-0027-45d4-79b639000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 256
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669576,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc48
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/pillwc/default/index.json/97ae3b8094d8acf5b6389aa021fc5377.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/pillwc/default/index.json/97ae3b8094d8acf5b6389aa021fc5377.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: l647gJTYrPW2OJqgIfxTdw==
                                last-modified: Wed, 30 Mar 2022 02:04:47 GMT
                                etag: 0x8DA11F1AAA22D98
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c006aa0c-701e-000f-5942-45d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 682
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669578,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc4a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/traveldestination/default/index.json/8dae1f0fd0cc092c98e041e356268a9e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/traveldestination/default/index.json/8dae1f0fd0cc092c98e041e356268a9e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ja4fD9DMCSyY4EHjViaKng==
                                last-modified: Thu, 06 Oct 2022 04:49:42 GMT
                                etag: 0x8DAA7562F46287C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d509c52b-101e-0026-7a60-dee9e5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 325
                                akamai-request-bc: [a=2.17.34.104,b=315669582,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc4e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/traveldestination/default/index.json/0780698262fb69ce3ea70f4bedc576b5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/traveldestination/default/index.json/0780698262fb69ce3ea70f4bedc576b5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: B4BpgmL7ac4+pw9L7cV2tQ==
                                last-modified: Wed, 30 Mar 2022 02:04:55 GMT
                                etag: 0x8DA11F1AFA56BBF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20baadb1-101e-0054-3f42-45eeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 684
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669584,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc50
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/healthtipwc/default/index.json/5ee981838840f67ea1d99505d4285e53.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/healthtipwc/default/index.json/5ee981838840f67ea1d99505d4285e53.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: XumBg4hA9n6h2ZUF1CheUw==
                                last-modified: Mon, 28 Mar 2022 13:02:37 GMT
                                etag: 0x8DA10BB3C1E00C9
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8a616679-901e-0017-5fe1-4308f6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 126
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669585,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc51
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/healthtipwc/default/index.json/ef99a354efecf5e79b19e50d21071346.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/healthtipwc/default/index.json/ef99a354efecf5e79b19e50d21071346.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 75mjVO/s9eebGeUNIQcTRg==
                                last-modified: Wed, 30 Mar 2022 02:04:43 GMT
                                etag: 0x8DA11F1A80C78A6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 69546eaf-401e-0004-4a42-452cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669586,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc52
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/qna/default/index.json/19eb2e0d0fd727334e7bd7ce29a9af4b.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/qna/default/index.json/19eb2e0d0fd727334e7bd7ce29a9af4b.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: GesuDQ/XJzNOe9fOKamvSw==
                                last-modified: Tue, 14 Dec 2021 12:17:20 GMT
                                etag: 0x8D9BEFBAD7D9080
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bc01d6f3-001e-0067-592a-0eb101000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 208
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669588,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc54
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/qna/default/index.json/2cf43ed3dcc5a8c62d89aa8a0457f8e0.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/qna/default/index.json/2cf43ed3dcc5a8c62d89aa8a0457f8e0.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: LPQ+09zFqMYtiaqKBFf44A==
                                last-modified: Wed, 30 Mar 2022 02:04:40 GMT
                                etag: 0x8DA11F1A67C7550
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c006aaee-701e-000f-2742-45d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 664
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669590,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc56
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/recommendedinterests/default/index.json/99b5c5df281b3bcc5a89b19fd00fcbe5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/recommendedinterests/default/index.json/99b5c5df281b3bcc5a89b19fd00fcbe5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: mbXF3ygbO8xaibGf0A/L5Q==
                                last-modified: Mon, 13 Jun 2022 09:43:02 GMT
                                etag: 0x8DA4D211BC9A742
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 041c7a98-601e-003c-625d-7f883a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 138
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669592,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc58
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/recommendedinterests/default/index.json/e30ef5344a408a29e51bb4b054c3ac79.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/recommendedinterests/default/index.json/e30ef5344a408a29e51bb4b054c3ac79.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 4w71NEpAiinlG7SwVMOseQ==
                                last-modified: Wed, 30 Mar 2022 02:04:44 GMT
                                etag: 0x8DA11F1A8E10F29
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 40c573dc-201e-0002-605d-7f1f45000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 687
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669593,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc59
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/spotlightcardwc/default/index.json/e66729dba65388835e1c532aa14acfdd.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/spotlightcardwc/default/index.json/e66729dba65388835e1c532aa14acfdd.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 5mcp26ZTiINeHFMqoUrP3Q==
                                last-modified: Fri, 29 Apr 2022 06:03:16 GMT
                                etag: 0x8DA29A5F3A81FBD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0659a57b-701e-0042-5433-66187d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 121
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669594,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc5a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/spotlightcardwc/default/index.json/836d0c5cb988729f715b49974a92524e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/spotlightcardwc/default/index.json/836d0c5cb988729f715b49974a92524e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: g20MXLmIcp9xW0mXSpJSTg==
                                last-modified: Fri, 13 May 2022 22:36:43 GMT
                                etag: 0x8DA35310E2ACEBC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 71eeb61d-001e-003a-365c-69bb85000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 676
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669597,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc5d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/binghealthcard/default/index.json/b00c2fedb4bc93d796d07f26cb2bfbed.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/binghealthcard/default/index.json/b00c2fedb4bc93d796d07f26cb2bfbed.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: sAwv7bS8k9eW0H8myyv77Q==
                                last-modified: Tue, 26 Apr 2022 08:44:19 GMT
                                etag: 0x8DA2760F43A0559
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 853bf42a-d01e-0016-6767-5a572a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 158
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669600,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc60
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/binghealthcard/default/index.json/a1f343fac7ba6978e208a8cced291c07.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/binghealthcard/default/index.json/a1f343fac7ba6978e208a8cced291c07.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ofND+se6aXjiCKjM7SkcBw==
                                last-modified: Wed, 30 Mar 2022 02:04:29 GMT
                                etag: 0x8DA11F19FC099ED
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20bb232b-101e-0054-0b42-45eeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669606,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc66
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/digestcard/default/index.json/7a5db28841cf0783ec20216624d8cd36.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/digestcard/default/index.json/7a5db28841cf0783ec20216624d8cd36.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: el2yiEHPB4PsICFmJNjNNg==
                                last-modified: Tue, 06 Sep 2022 07:06:33 GMT
                                etag: 0x8DA8FD65510DE38
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5536b165-e01e-0022-5853-cc64e2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 111
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669609,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc69
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/digestcard/default/index.json/2e50940b37568073d3f03add5c9b432e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/digestcard/default/index.json/2e50940b37568073d3f03add5c9b432e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: LlCUCzdWgHPT8DrdXJtDLg==
                                last-modified: Mon, 19 Sep 2022 18:56:19 GMT
                                etag: 0x8DA9A70A353061F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 391955d8-d01e-004b-5e09-cd5dae000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 671
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669613,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc6d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/generalelections/default/index.json/8dc5f7b4886567a6feaccd5315e69dd9.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/generalelections/default/index.json/8dc5f7b4886567a6feaccd5315e69dd9.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: jcX3tIhlZ6b+rM1TFead2Q==
                                last-modified: Wed, 24 Feb 2021 19:20:12 GMT
                                etag: 0x8D8D8F93503BDBD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 467918f2-901e-004a-3761-5d0272000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 123
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669614,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc6e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/index.json/c5aa914dd9f181124e98c290da26afea.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/selectcarousel/default/index.json/c5aa914dd9f181124e98c290da26afea.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: xaqRTdnxgRJOmMKQ2iav6g==
                                last-modified: Tue, 04 Oct 2022 03:30:34 GMT
                                etag: 0x8DAA5B8CC7C7471
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 07057658-601e-002c-57e2-d84d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1415
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669617,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc71
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/selectcarousel/default/index.json/3fa00be0faa1364de3e166895c5057b3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/selectcarousel/default/index.json/3fa00be0faa1364de3e166895c5057b3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: P6AL4PqhNk3j4WaJXFBXsw==
                                last-modified: Wed, 30 Mar 2022 02:04:45 GMT
                                etag: 0x8DA11F1A9BDBAD0
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20baaae3-101e-0054-2b42-45eeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 672
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669620,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc74
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/contentpreview/default/index.json/d101ec5baa0096ace9db3f481fd98cf4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shared/msn-ns/contentpreview/default/index.json/d101ec5baa0096ace9db3f481fd98cf4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 0QHsW6oAlqzp2z9IH9mM9A==
                                last-modified: Sat, 06 Mar 2021 02:22:40 GMT
                                etag: 0x8D8E046B77FDD93
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: fc4fd3bd-501e-0055-6706-54b176000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 84
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669624,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc78
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/contentpreview/default/index.json/f3b852306b704dac60bc836ad931a257.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/contentpreview/default/index.json/f3b852306b704dac60bc836ad931a257.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 87hSMGtwTaxgvINq2TGiVw==
                                last-modified: Wed, 30 Mar 2022 02:04:29 GMT
                                etag: 0x8DA11F19FF6960D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: e2daf2d5-d01e-0029-3b42-459f89000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 685
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669637,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bc85
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/socialbarwc/default/config.json/5ef7d4d1ca172f1837ef50ea80fbf97a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/socialbarwc/default/config.json/5ef7d4d1ca172f1837ef50ea80fbf97a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: XvfU0coXLxg371DqgPv5eg==
                                last-modified: Tue, 07 Jun 2022 10:48:40 GMT
                                etag: 0x8DA48734874E4DB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d5026773-501e-0055-0120-87b176000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 155
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669808,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd30
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/socialbarwc/default/config_adult.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/socialbarwc/default/config_adult.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Tue, 07 Jun 2022 10:48:37 GMT
                                etag: 0x8DA487346B46337
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5f9948d9-301e-006c-2521-874a6a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669810,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd32
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/config_nl.json/e9b1976512f79a5815c18a7248e2ed23.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/socialbarwc/default/config_nl.json/e9b1976512f79a5815c18a7248e2ed23.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 6bGXZRL3mlgVwYpySOLtIw==
                                last-modified: Thu, 13 Oct 2022 01:21:22 GMT
                                etag: 0x8DAACB93D594AB4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ab05c087-701e-0042-4336-df187d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1254
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669815,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd37
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/cardactionwc/default/config.json/6ea5741307a4bc9f4239cefdf6ace9f4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/cardactionwc/default/config.json/6ea5741307a4bc9f4239cefdf6ace9f4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: bqV0EwekvJ9COc799qzp9A==
                                last-modified: Fri, 02 Sep 2022 20:53:37 GMT
                                etag: 0x8DA8D25351EFCAB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 58fd26e3-f01e-0063-75dc-c23c06000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 372
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669817,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd39
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/cardactionwc/default/config_nl.json/98744d251e78f38a85c379e4c8f3a947.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/cardactionwc/default/config_nl.json/98744d251e78f38a85c379e4c8f3a947.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: mHRNJR5484qFw3nkyPOpRw==
                                last-modified: Mon, 10 Oct 2022 23:11:36 GMT
                                etag: 0x8DAAB14C7C6BDB4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 32fe52ab-a01e-001c-2ea3-def39d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1211
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669820,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd3c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/coldstartwc/default/config.json/34aa887a7c9bb4907f193d2dadf36f38.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/coldstartwc/default/config.json/34aa887a7c9bb4907f193d2dadf36f38.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: NKqIenybtJB/GT0trfNvOA==
                                last-modified: Sun, 28 Mar 2021 06:40:44 GMT
                                etag: 0x8D8F1B469B92C9F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8b7006e1-f01e-0063-09bf-533c06000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 93
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669823,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd3f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/coldstartwc/default/config_nl.json/5ed5f67501941c873774614f20181843.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/coldstartwc/default/config_nl.json/5ed5f67501941c873774614f20181843.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: XtX2dQGUHIc3dGFPIBgYQw==
                                last-modified: Wed, 23 Jun 2021 17:09:45 GMT
                                etag: 0x8D93669B30AA2B7
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a867123b-201e-004f-2df0-69d0a9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 574
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669827,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd43
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.fc471074e878e5428d42.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/topicData.fc471074e878e5428d42.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 19671
                                content-md5: n1oc83+DjxUgNWbRl29B7Q==
                                last-modified: Wed, 12 Oct 2022 18:35:25 GMT
                                etag: 0x8DAAC8087A9EA79
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3ac2ac80-501e-0075-5a69-de7892000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669830,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd46
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/recipessdcard/default/config.json/110571de0013025fa3287687af37c4f3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/recipessdcard/default/config.json/110571de0013025fa3287687af37c4f3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: EQVx3gATAl+jKHaHrzfE8w==
                                last-modified: Mon, 23 Aug 2021 09:52:02 GMT
                                etag: 0x8D9661BA84357D2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5ec5eb4d-701e-001f-058f-9e12f9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 185
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669833,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd49
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/recipessdcard/default/config_nl.json/471bf6c68b3d3b4f8a60f8f7d2e61b68.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/recipessdcard/default/config_nl.json/471bf6c68b3d3b4f8a60f8f7d2e61b68.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Rxv2xos9O0+KYPj30uYbaA==
                                last-modified: Fri, 03 Sep 2021 17:25:45 GMT
                                etag: 0x8D96EFFDD39B634
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 85b88111-b01e-004d-0b1d-a46e11000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 201
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669836,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd4c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/toastwc/default/config.json/808f0c5b274d61c85b3336fd675b8194.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/toastwc/default/config.json/808f0c5b274d61c85b3336fd675b8194.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: gI8MWydNYchbMzb9Z1uBlA==
                                last-modified: Sat, 29 May 2021 00:14:33 GMT
                                etag: 0x8D92236BC50B74F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c850f119-401e-0004-59f1-5d2cfa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 160
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669841,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd51
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/toastwc/default/config_nl.json/5a3c4c5ce7c4d6d9143bc422a81f99e0.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/toastwc/default/config_nl.json/5a3c4c5ce7c4d6d9143bc422a81f99e0.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: WjxMXOfE1tkUO8QiqB+Z4A==
                                last-modified: Sun, 02 Oct 2022 00:08:13 GMT
                                etag: 0x8DAA40A32BDDBD4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 79dc6e95-e01e-0050-45b8-d963ad000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 603
                                akamai-request-bc: [a=2.17.34.104,b=315669848,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd58
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config.json/2fddf683de937d5df6b5719824d9c46e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/weathercardwc/default/config.json/2fddf683de937d5df6b5719824d9c46e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: L932g96TfV32tXGYJNnEbg==
                                last-modified: Sat, 08 Oct 2022 03:43:57 GMT
                                etag: 0x8DAA8DF545A1C12
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3443ae3d-001e-0077-36e6-dc7469000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 826
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669858,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd62
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config_nl.json/749738cedf66450edb32a39e14e42daf.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/weathercardwc/default/config_nl.json/749738cedf66450edb32a39e14e42daf.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: dJc4zt9mRQ7bMqOeFOQtrw==
                                last-modified: Thu, 14 Jul 2022 06:08:49 GMT
                                etag: 0x8DA655F52184F16
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f6cd065e-301e-000e-4c2a-9d884d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 86
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669860,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd64
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config_nl-nl.json/7b1d3c85a594dc25488530a2e6f1e6e9.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/weathercardwc/default/config_nl-nl.json/7b1d3c85a594dc25488530a2e6f1e6e9.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: ex08haWU3CVIhTCi5vHm6Q==
                                last-modified: Wed, 03 Aug 2022 07:45:08 GMT
                                etag: 0x8DA752416D6F51E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a258aaa2-c01e-0068-1438-a8c76d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 154
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669865,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd69
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/weathercardwc/default/config_nl.json/2428d377eaaf40f8c0c436a0c9f05afe.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/weathercardwc/default/config_nl.json/2428d377eaaf40f8c0c436a0c9f05afe.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: JCjTd+qvQPjAxDagyfBa/g==
                                last-modified: Thu, 13 Oct 2022 01:21:23 GMT
                                etag: 0x8DAACB93DEB0666
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ca8c837c-e01e-0022-4136-df64e2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2196
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669868,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd6c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/default/config.json/d3bad66f8b1d47d6bd3b1dab682212a8.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/moneyinfocardwc/default/config.json/d3bad66f8b1d47d6bd3b1dab682212a8.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 07rWb4sdR9a9Ox2raCISqA==
                                last-modified: Mon, 03 Oct 2022 15:55:31 GMT
                                etag: 0x8DAA557B338C26F
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 0704f256-601e-002c-4ee2-d84d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1460
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669873,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd71
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/default/config_nl.json/288ad25f78805ee1b389a9f7aba59002.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/moneyinfocardwc/default/config_nl.json/288ad25f78805ee1b389a9f7aba59002.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: KIrSX3iAXuGzian3q6WQAg==
                                last-modified: Fri, 12 Aug 2022 22:52:35 GMT
                                etag: 0x8DA7CB55948CEA2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 01d219d7-001e-0005-7a70-b27326000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 446
                                akamai-request-bc: [a=2.17.34.104,b=315669876,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd74
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dailydeals/config.json/a39ec892a84b89f4e94027b6a99fef3c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_dailydeals/config.json/a39ec892a84b89f4e94027b6a99fef3c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: o57IkqhLifTpQCe2qZ/vPA==
                                last-modified: Fri, 09 Sep 2022 02:11:04 GMT
                                etag: 0x8DA92088CE24FCF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d042c0f7-501e-0008-6e65-c8bbf2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 748
                                akamai-request-bc: [a=2.17.34.104,b=315669893,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd85
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dailydeals/config_prg-sh-norm.json/eca23b7d426a73f74b4a2f8a21aa0f0a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_dailydeals/config_prg-sh-norm.json/eca23b7d426a73f74b4a2f8a21aa0f0a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 7KI7fUJqc/dLSi+KIaoPCg==
                                last-modified: Mon, 27 Jun 2022 22:26:45 GMT
                                etag: 0x8DA588C1E296A2D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3a6c1933-501e-0018-65c1-c77e9a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 60
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669896,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd88
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/shoppingcardwc/default/config_nl.json/4b90d7218a7210c6dec1311587025052.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/shoppingcardwc/default/config_nl.json/4b90d7218a7210c6dec1311587025052.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: S5DXIYpyEMbewTEVhwJQUg==
                                last-modified: Fri, 07 Oct 2022 23:23:23 GMT
                                etag: 0x8DAA8BAEE14443D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 59180eae-101e-0019-4ca3-de2146000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 2323
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669899,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bd8b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingedgeinsightscard/default/config.json/55d4fff8170a79cd17c5985029cb528e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingedgeinsightscard/default/config.json/55d4fff8170a79cd17c5985029cb528e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: VdT/+BcKec0XxZhQKctSjg==
                                last-modified: Wed, 06 Jul 2022 17:01:00 GMT
                                etag: 0x8DA5F711A18BB9B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1b5908b7-801e-0069-0ca1-9c98b1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 407
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669929,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bda9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/shoppingedgeinsightscard/default/config_nl.json/1040e73845565526f223e81503e736a6.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/shoppingedgeinsightscard/default/config_nl.json/1040e73845565526f223e81503e736a6.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: EEDnOEVWVSbyI+gVA+c2pg==
                                last-modified: Mon, 25 Jul 2022 23:08:09 GMT
                                etag: 0x8DA6E928A5CFC1E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5e79ebda-201e-003d-3834-a1d7e6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 586
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669930,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdaa
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dealoftheday/config.json/6212ac9c2ae65baab8ab3e13efcd34a5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_dealoftheday/config.json/6212ac9c2ae65baab8ab3e13efcd34a5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: YhKsnCrmW6q4qz4T7800pQ==
                                last-modified: Fri, 16 Sep 2022 09:17:57 GMT
                                etag: 0x8DA97C4582DB813
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5acc7c9e-501e-006a-67e2-d879d5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 944
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669931,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdab
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/videocardwc/default/config.json/03b9a9bbe28aa7ffdc64921620b067ab.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/videocardwc/default/config.json/03b9a9bbe28aa7ffdc64921620b067ab.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: A7mpu+KKp//cZJIWILBnqw==
                                last-modified: Wed, 20 Apr 2022 02:17:43 GMT
                                etag: 0x8DA2273F39C2601
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b54dd892-601e-004e-77e6-548f75000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 446
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669933,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdad
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/videocardwc/default/config_nl.json/2c43025905f38d74262aede3a7f5d724.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/videocardwc/default/config_nl.json/2c43025905f38d74262aede3a7f5d724.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: LEMCWQXzjXQmKu3jp/XXJA==
                                last-modified: Mon, 05 Sep 2022 23:10:47 GMT
                                etag: 0x8DA8F93DE38CB70
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: fd6a036f-701e-0030-08d2-c11f32000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 721
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669939,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdb3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/config.json/bf80dc5b3dee4239fb9a412ea07d3927.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/config.json/bf80dc5b3dee4239fb9a412ea07d3927.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: v4DcWz3uQjn7mkEuoH05Jw==
                                last-modified: Thu, 29 Sep 2022 13:46:03 GMT
                                etag: 0x8DAA220F3BFBEAB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2d94e9cd-f01e-005c-34e6-d4f4a5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1144
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669943,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdb7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/config_prg-sh-norm.json/eca23b7d426a73f74b4a2f8a21aa0f0a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/config_prg-sh-norm.json/eca23b7d426a73f74b4a2f8a21aa0f0a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 7KI7fUJqc/dLSi+KIaoPCg==
                                last-modified: Mon, 27 Jun 2022 22:26:42 GMT
                                etag: 0x8DA588C1C5B7DCC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3a702f5a-501e-0018-09c2-c77e9a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 60
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669945,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdb9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/sportscardwc/default/config.json/d37b9bd720c1812238510aa65dc9239d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/sportscardwc/default/config.json/d37b9bd720c1812238510aa65dc9239d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 03ub1yDBgSI4UQqmXckjnQ==
                                last-modified: Fri, 09 Sep 2022 07:52:13 GMT
                                etag: 0x8DA92383565516E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 32ce1c68-e01e-000d-6f65-c86929000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 439
                                akamai-request-bc: [a=2.17.34.104,b=315669949,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdbd
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/sportscardwc/default/config_nl.json/f66310874f0debb7a38ef2991b1333db.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/sportscardwc/default/config_nl.json/f66310874f0debb7a38ef2991b1333db.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 9mMQh08N67ejjvKZGxMz2w==
                                last-modified: Sat, 08 Oct 2022 23:07:31 GMT
                                etag: 0x8DAA981E0FFA4ED
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 32fe5343-a01e-001c-40a3-def39d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 2516
                                akamai-request-bc: [a=2.17.34.104,b=315669951,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=41, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bdbf
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/sportsolympiccardwc/default/config.json/4fc119c5594e1495db03e8d1917d6251.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/sportsolympiccardwc/default/config.json/4fc119c5594e1495db03e8d1917d6251.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: T8EZxVlOFJXbA+jRkX1iUQ==
                                last-modified: Mon, 28 Feb 2022 09:59:03 GMT
                                etag: 0x8D9FAA0F3A40624
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: fed97ac3-101e-0054-3072-2eeeaa000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 91
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315669987,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bde3
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/sportsolympiccardwc/default/config_nl.json/85f39e57e48cdff02d142af7d8afc335.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/sportsolympiccardwc/default/config_nl.json/85f39e57e48cdff02d142af7d8afc335.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: hfOeV+SM3/AtFCr32K/DNQ==
                                last-modified: Fri, 11 Mar 2022 18:25:39 GMT
                                etag: 0x8DA038C8B47D618
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a651b87b-701e-0020-0be1-3cda5a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 429
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670104,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0be58
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/sportsworldcupcardwc/default/config.json/5b1f8ad7ffbfe77b37e22d2629b71587.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/sportsworldcupcardwc/default/config.json/5b1f8ad7ffbfe77b37e22d2629b71587.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Wx+K1/+/53s34i0mKbcVhw==
                                last-modified: Wed, 05 Oct 2022 21:24:18 GMT
                                etag: 0x8DAA717F69524C5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3443ad04-001e-0077-2ae6-dc7469000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 60
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670106,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0be5a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/sportsworldcupcardwc/default/config_nl.json/bcd61c752a75905c1363501b3e1aa201.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/sportsworldcupcardwc/default/config_nl.json/bcd61c752a75905c1363501b3e1aa201.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: vNYcdSp1kFwTY1AbPhqiAQ==
                                last-modified: Thu, 13 Oct 2022 01:21:25 GMT
                                etag: 0x8DAACB93F4EB768
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 44341159-901e-0007-0636-dfcd9e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1110
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670107,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0be5b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/nativeadwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/nativeadwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Wed, 15 Sep 2021 01:23:11 GMT
                                etag: 0x8D977E7622E823D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 30537692-e01e-000d-0b35-b66929000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670144,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0be80
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/nativeadwc/default/config_nl.json/94a6500f4e4c68c005c69d132303521c.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/nativeadwc/default/config_nl.json/94a6500f4e4c68c005c69d132303521c.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: lKZQD05MaMAFxp0TIwNSHA==
                                last-modified: Fri, 05 Aug 2022 23:00:25 GMT
                                etag: 0x8DA773648BAAF29
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 93edf060-e01e-0032-3324-ada18a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-length: 620
                                akamai-request-bc: [a=2.17.34.104,b=315670147,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0be83
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/config.json/d36c74d7fbd4ca475b5039d9d877fe39.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/trafficcardwc/default/config.json/d36c74d7fbd4ca475b5039d9d877fe39.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 02x01/vUykdbUDnZ2Hf+OQ==
                                last-modified: Thu, 29 Sep 2022 01:16:08 GMT
                                etag: 0x8DAA1B830372AF2
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f5fdb521-601e-002c-4f3b-d74d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 517
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670156,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0be8c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/config_nl-nl.json/0737f9a47f5c6697cb4c4b37cc565347.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/trafficcardwc/default/config_nl-nl.json/0737f9a47f5c6697cb4c4b37cc565347.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: Bzf5pH9cZpfLTEs3zFZTRw==
                                last-modified: Fri, 06 May 2022 19:42:04 GMT
                                etag: 0x8DA2F987F2AD2F4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1e0ef209-a01e-0023-0fdf-633b3e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 67
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670180,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bea4
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/config_nl.json/4a55fb0afd2cf27bcd4a71e9ca638523.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/trafficcardwc/default/config_nl.json/4a55fb0afd2cf27bcd4a71e9ca638523.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SlX7Cv0s8nvNSnHpymOFIw==
                                last-modified: Thu, 13 Oct 2022 01:21:32 GMT
                                etag: 0x8DAACB94326238B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a7595245-701e-0020-1836-dfda5a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1797
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670184,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=46, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bea8
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/healthfitnesscarousel/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/healthfitnesscarousel/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Mon, 14 Mar 2022 16:17:55 GMT
                                etag: 0x8DA05D63251D519
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 33e02bfd-d01e-0039-765e-6f5ae1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670282,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf0a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/healthfitnesscarousel/default/config_nl.json/ef03b4e1418f4b43fc9648bb56c5668f.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/healthfitnesscarousel/default/config_nl.json/ef03b4e1418f4b43fc9648bb56c5668f.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 7wO04UGPS0P8lki7VsVmjw==
                                last-modified: Mon, 22 Aug 2022 23:11:45 GMT
                                etag: 0x8DA8493AEE916CA
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1fcba3fc-e01e-0022-701f-b764e2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 407
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670284,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf0c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/pillwc/default/config.json/4c55915b86beed1b60ae6d4850553cd6.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/pillwc/default/config.json/4c55915b86beed1b60ae6d4850553cd6.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: TFWRW4a+7Rtgrm1IUFU81g==
                                last-modified: Tue, 19 Apr 2022 00:46:45 GMT
                                etag: 0x8DA219E14508AC1
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d5e12889-c01e-0078-66d4-790205000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 176
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670286,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf0e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/pillwc/default/config_nl.json/f0191cb0419b754693630ccba5205332.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/pillwc/default/config_nl.json/f0191cb0419b754693630ccba5205332.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 8BkcsEGbdUaTYwzLpSBTMg==
                                last-modified: Thu, 17 Mar 2022 22:27:15 GMT
                                etag: 0x8DA08654A35C7BD
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f402476c-001e-0077-714e-447469000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 225
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670293,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf15
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/traveldestination/default/config.json/0872ccbe72f812c0826664656f2c4709.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/traveldestination/default/config.json/0872ccbe72f812c0826664656f2c4709.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: CHLMvnL4EsCCZmRlbyxHCQ==
                                last-modified: Wed, 05 Jan 2022 12:53:08 GMT
                                etag: 0x8D9D04A52B94BF4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d5e135af-c01e-0078-28d4-790205000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 209
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670302,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf1e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/traveldestination/default/config_nl.json/f1084d2f802c919a7f7190b92bbb4f30.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/traveldestination/default/config_nl.json/f1084d2f802c919a7f7190b92bbb4f30.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 8QhNL4AskZp/cZC5K7tPMA==
                                last-modified: Thu, 13 Oct 2022 01:21:31 GMT
                                etag: 0x8DAACB9427B0847
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4e0e8ad7-701e-0052-0636-dfdd15000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 438
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670306,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf22
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/healthtipwc/default/config.json/06a1e8c4af68030552c5f3e5f0dcf6e5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/healthtipwc/default/config.json/06a1e8c4af68030552c5f3e5f0dcf6e5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: BqHoxK9oAwVSxfPl8Nz25Q==
                                last-modified: Mon, 10 Jan 2022 09:08:39 GMT
                                etag: 0x8D9D418CAC20AF5
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2ec4c45c-201e-003d-6213-33d7e6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 59
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315670312,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=44, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0bf28
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/healthtipwc/default/config_nl.json/b234a890bc65e8189961006003f29027.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/healthtipwc/default/config_nl.json/b234a890bc65e8189961006003f29027.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: sjSokLxl6BiZYQBgA/KQJw==
                                last-modified: Mon, 19 Sep 2022 18:56:37 GMT
                                etag: 0x8DA9A70AE1A6170
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b5402cf5-801e-000b-0415-cd5a96000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 185
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671400,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c368
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/qna/default/config.json/9c30d8f9acb86b9737448570caa4c73d.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/qna/default/config.json/9c30d8f9acb86b9737448570caa4c73d.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: nDDY+ay4a5c3RIVwyqTHPQ==
                                last-modified: Thu, 16 Sep 2021 14:51:27 GMT
                                etag: 0x8D97921768A7436
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 6c354248-d01e-0064-60b4-b05065000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 212
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671404,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c36c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/qna/default/config_nl.json/89d5df4ada0a9b82a8dde6ae2eb69b47.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/qna/default/config_nl.json/89d5df4ada0a9b82a8dde6ae2eb69b47.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: idXfStoKm4Ko3eauLrabRw==
                                last-modified: Thu, 17 Mar 2022 22:27:10 GMT
                                etag: 0x8DA08654711A545
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: efbf520f-d01e-005b-5a3b-4a98c6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 168
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671406,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c36e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/recommendedinterests/default/config.json/8587a09aff7c340b617ff460a7878f46.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/recommendedinterests/default/config.json/8587a09aff7c340b617ff460a7878f46.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: hYegmv98NAthf/Rgp4ePRg==
                                last-modified: Thu, 12 May 2022 23:26:34 GMT
                                etag: 0x8DA346EDA78390B
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 40c96e86-201e-0002-655e-7f1f45000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 99
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671409,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c371
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/recommendedinterests/default/config_nl.json/b9ecc674f0cbbf8a642e882cf1b92103.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/recommendedinterests/default/config_nl.json/b9ecc674f0cbbf8a642e882cf1b92103.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: uezGdPDLv4pkLogs8bkhAw==
                                last-modified: Wed, 18 May 2022 22:51:53 GMT
                                etag: 0x8DA3921007574BF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 3a779287-601e-002c-6392-7f4d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 470
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671412,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c374
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/spotlightcardwc/default/config.json/238ab6ff8f8fa72856971b7b9ad50ef3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/spotlightcardwc/default/config.json/238ab6ff8f8fa72856971b7b9ad50ef3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: I4q2/4+PpyhWlxt7mtUO8w==
                                last-modified: Fri, 17 Jun 2022 21:28:54 GMT
                                etag: 0x8DA50A861805C8D
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d448fc3f-f01e-002e-40d2-87f3ea000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 62
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671415,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c377
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/spotlightcardwc/default/config_nl.json/e2bff82f3ffe7f584013bca6b6f3f942.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/spotlightcardwc/default/config_nl.json/e2bff82f3ffe7f584013bca6b6f3f942.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 4r/4Lz/+f1hAE7ymtvP5Qg==
                                last-modified: Mon, 16 May 2022 22:38:30 GMT
                                etag: 0x8DA378CCD39019E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2bff0336-701e-000f-4811-6ad791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 136
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671416,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c378
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/binghealthcard/default/config.json/ad5d369b5033854ff0c5f072b6c0cae3.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/binghealthcard/default/config.json/ad5d369b5033854ff0c5f072b6c0cae3.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: rV02m1AzhU/wxfBytsDK4w==
                                last-modified: Fri, 08 Apr 2022 06:17:00 GMT
                                etag: 0x8DA19276488E529
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f3aafd96-d01e-0039-38e9-545ae1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 63
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671417,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c379
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/binghealthcard/default/config_nl.json/236caf909b2e5cca1656c343f94aa3b4.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/binghealthcard/default/config_nl.json/236caf909b2e5cca1656c343f94aa3b4.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: I2yvkJsuXMoWVsND+UqjtA==
                                last-modified: Fri, 22 Apr 2022 22:42:00 GMT
                                etag: 0x8DA24B15087B42C
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d8459407-e01e-0040-34b5-59a6c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 313
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671419,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c37b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.a29a16af92d15f2b4968.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/coachmark-wc.a29a16af92d15f2b4968.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 9902
                                content-md5: 1WwrCtLdiGfEslzcIXiMCw==
                                last-modified: Wed, 12 Oct 2022 18:35:17 GMT
                                etag: 0x8DAAC80826EF62E
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 44c38d9a-301e-00a3-6369-deb6f8000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671420,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c37c
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.9d5ecc1c353ecfcd0abd.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/conditionalBannerWC.9d5ecc1c353ecfcd0abd.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 3617
                                content-md5: DXN7BE9SEeSJUQNI2SIN9g==
                                last-modified: Thu, 13 Oct 2022 18:53:13 GMT
                                etag: 0x8DAAD4C2EC0AF28
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8c1e9d1e-401e-00ac-1435-df3fe7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671421,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c37d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/digestcard/default/config.json/e212a852b8e94dc80b853e59e9c4188a.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/digestcard/default/config.json/e212a852b8e94dc80b853e59e9c4188a.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 4hKoUrjpTcgLhT5Z6cQYig==
                                last-modified: Sat, 08 Oct 2022 02:46:02 GMT
                                etag: 0x8DAA8D73D209A22
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d509c75b-101e-0026-7c60-dee9e5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 116
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671427,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c383
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.d40457d2ba634e897dd1.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/feed-navigation-header.d40457d2ba634e897dd1.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 45097
                                content-md5: Hl2/DgBj1it8sIcfQAlS6g==
                                last-modified: Wed, 12 Oct 2022 18:35:18 GMT
                                etag: 0x8DAAC80830998DE
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bd20f0ae-801e-0018-6769-dee5ab000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671429,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c385
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/digestcard/default/config_nl.json/4c096b742f9b5b183dd078f2d2af269b.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/digestcard/default/config_nl.json/4c096b742f9b5b183dd078f2d2af269b.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: TAlrdC+bWxg90Hjy0q8mmw==
                                last-modified: Sat, 08 Oct 2022 23:07:00 GMT
                                etag: 0x8DAA981CE2E45E7
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 32fe4ee1-a01e-001c-4ea3-def39d000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 232
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671435,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c38b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/generalelections/default/config.json/488b5695cf9549d27e5258fb804e86cb.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/generalelections/default/config.json/488b5695cf9549d27e5258fb804e86cb.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SItWlc+VSdJ+Ulj7gE6Gyw==
                                last-modified: Sat, 29 May 2021 00:14:23 GMT
                                etag: 0x8D92236B6459AEC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 696ed6f7-801e-0079-1a0e-655dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 401
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671438,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c38e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/config.json/62734b20e7abf86134abd215df791017.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/selectcarousel/default/config.json/62734b20e7abf86134abd215df791017.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: YnNLIOer+GE0q9IV33kQFw==
                                last-modified: Mon, 03 Oct 2022 18:48:48 GMT
                                etag: 0x8DAA56FE8715900
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 07057758-601e-002c-42e2-d84d52000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 351
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671443,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c393
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/config_adult.json/d526d3b5397f9cb18b2371047a761e4e.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/selectcarousel/default/config_adult.json/d526d3b5397f9cb18b2371047a761e4e.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 1SbTtTl/nLGLI3EEenYeTg==
                                last-modified: Mon, 05 Sep 2022 04:33:35 GMT
                                etag: 0x8DA8EF7CBFA3860
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: adf23845-001e-0005-0adc-c27326000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 180
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671446,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c396
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/config_nl-nl_adult.json/fa116f92352c03338e31cebbc34d0691.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/selectcarousel/default/config_nl-nl_adult.json/fa116f92352c03338e31cebbc34d0691.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: +hFvkjUsAzOOMc67w00GkQ==
                                last-modified: Fri, 15 Jul 2022 01:00:36 GMT
                                etag: 0x8DA65FD6DBBA320
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d51a98ab-e01e-0050-1ec6-9a63ad000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 444
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671449,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c399
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/selectcarousel/default/config_nl.json/7b6ded32cb041a8edbfdf166336584f5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/selectcarousel/default/config_nl.json/7b6ded32cb041a8edbfdf166336584f5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: e23tMssEGo7b/fFmM2WE9Q==
                                last-modified: Wed, 28 Sep 2022 23:17:18 GMT
                                etag: 0x8DAA1A796688755
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 59822c49-101e-006b-6db8-d92609000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 1646
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671454,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c39e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/contentpreview/default/config.json/bf1b91052233f9380ff1778ddf7844e5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/shared/msn-ns/contentpreview/default/config.json/bf1b91052233f9380ff1778ddf7844e5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: vxuRBSIz+TgP8XeN33hE5Q==
                                last-modified: Sat, 06 Mar 2021 02:22:41 GMT
                                etag: 0x8D8E046B8742E52
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c5bbc826-a01e-0023-798b-543b3e000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 140
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671458,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c3a2
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/contentpreview/default/config_nl.json/d0143a2097bebbda986ae0c81a25eab2.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/contentpreview/default/config_nl.json/d0143a2097bebbda986ae0c81a25eab2.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 0BQ6IJe+u9qYauDIGiXqsg==
                                last-modified: Fri, 02 Jul 2021 18:34:32 GMT
                                etag: 0x8D93D8808F4B871
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 86fb0b68-401e-0066-25ad-72eedd000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 770
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671461,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c3a5
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/reactionbreakdowndialog/default/index.json/32c7af6b1c2e7da22185ee98b5bf9eea.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/reactionbreakdowndialog/default/index.json/32c7af6b1c2e7da22185ee98b5bf9eea.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: MsevaxwufaIhhe6Ytb+e6g==
                                last-modified: Wed, 04 Aug 2021 00:33:58 GMT
                                etag: 0x8D956DF8CB18FDF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 85dc808c-e01e-0050-79dc-8f63ad000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 93
                                unused62: 8096267
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671462,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c3a6
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/reactionbreakdowndialog/default/index.json/bf9574ca06b52a5b220c4cabeff25bd0.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/reactionbreakdowndialog/default/index.json/bf9574ca06b52a5b220c4cabeff25bd0.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: v5V0yga1KlsiDEyr7/Jb0A==
                                last-modified: Wed, 30 Mar 2022 02:04:43 GMT
                                etag: 0x8DA11F1A885DCE8
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: c0073d1e-701e-000f-0942-45d791000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 692
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671465,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c3a9
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/feature-configs/reactionbreakdowndialog/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/feature-configs/reactionbreakdowndialog/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: SkjZtIEx7vSbNvhlsH67Fg==
                                last-modified: Wed, 04 Aug 2021 00:33:55 GMT
                                etag: 0x8D956DF8AEE5808
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 1f0420e6-801e-0079-4fdc-8f5dd9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 37
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671920,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=49, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c570
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/periconfigs/loc-configs/reactionbreakdowndialog/default/config_nl.json/e17afaaf189131fe8b044d5644da88a5.json
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /periconfigs/loc-configs/reactionbreakdowndialog/default/config_nl.json/e17afaaf189131fe8b044d5644da88a5.json HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json
                                content-md5: 4Xr6rxiRMf6LBE1WRNqIpQ==
                                last-modified: Wed, 20 Oct 2021 17:01:24 GMT
                                etag: 0x8D993EB3F934D88
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 83a94de9-b01e-004d-37e5-c96e11000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: gzip
                                content-length: 392
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315671946,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=49, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c58a
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                cache-control: max-age=604800
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.8451a702773bc6a1232f.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.8451a702773bc6a1232f.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 76254
                                content-md5: g9NhJdUp5iE0SjThWsoYUQ==
                                last-modified: Thu, 13 Oct 2022 18:53:28 GMT
                                etag: 0x8DAAD4C37354672
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8c1e95be-401e-00ac-0d35-df3fe7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315672603,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c81b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_super-feed_dist_feed-manager_FeedManagerWithClientAd_js-node_modules_lodash-es_camelCase-c142b4.927532ac17b22246b258.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/libs_super-feed_dist_feed-manager_FeedManagerWithClientAd_js-node_modules_lodash-es_camelCase-c142b4.927532ac17b22246b258.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 293204
                                content-md5: jlQEWdZK1kOL+qaUmtVxVw==
                                last-modified: Thu, 13 Oct 2022 18:53:30 GMT
                                etag: 0x8DAAD4C38AAE6BF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4cc1dec0-801e-00f4-3f35-df04c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315672606,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c81e
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_layout-templates_template-maps_AnaheimLayoutTemplateMap_js.11d1aec880792966f8ce.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/libs_feed-layout_dist_layout-templates_template-maps_AnaheimLayoutTemplateMap_js.11d1aec880792966f8ce.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 13498
                                content-md5: PUzC7P8EhRZfM+pIyGuQlQ==
                                last-modified: Thu, 13 Oct 2022 18:53:09 GMT
                                etag: 0x8DAAD4C2BFCC700
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 86f09892-701e-00e3-6135-df65e9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315672610,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d0c822
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 26921
                                content-md5: cujaIxxjuRHRX7iYnOFrkg==
                                last-modified: Thu, 13 Oct 2022 18:53:32 GMT
                                etag: 0x8DAAD4C39B8ACBA
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bee301c6-901e-0085-6435-dfddc7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315725213,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1959d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 31566
                                content-md5: bsi7aFl3axm36vxIa7tVmA==
                                last-modified: Mon, 10 Oct 2022 21:29:45 GMT
                                etag: 0x8DAAB068D1134C9
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 20100c42-c01e-0064-37ef-dce3b2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315725215,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1959f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/pivot-content-wc.8be8eafe2da8c0a37bdb.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/pivot-content-wc.8be8eafe2da8c0a37bdb.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 401
                                content-length: 48
                                content-type: application/json; charset=utf-8
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: Unknown
                                onewebservicelatency: 1
                                x-msedge-responseinfo: 1
                                x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,1s-compicsync,prg-1sw-iddrr
                                x-fd-detection-corpnet: 0
                                x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,prong2flyout2=prg-1sw-clbdg,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49pp=1s-xapsegment,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,4bgo=prg-wea-zoompv,4egn=prg-1sw-grwc,4egy=prg-1sw-p2pngv5,4eh1=prg-1sw-p1svgv5,4fkl=1s-compicsync,4g66=prg-1sw-iddrr
                                ddd-debugid: 146bd918-a0e5-46e3-b67d-e739c95a9233|2022-10-14T10:56:29.4177342Z|fabric:/msn|NEU1|News_180
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: EFE88CA3559B456DA8A39BA332AA9F5D Ref B: FRAEDGE1112 Ref C: 2022-10-14T10:56:29Z
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315725201,c=g,n=FR_IDF_PARIS,o=20940],[c=c,n=FR_IDF_PARIS,o=20940],[a=204.79.197.203,c=o]
                                server-timing: clientrtt; dur=45, clienttt; dur=57, origin; dur=45 , cdntime; dur=12
                                akamai-cache-status: Miss from child, Miss from parent
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d19591
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                x-as-suppresssetcookie: 1
                                cache-control: public, max-age=300
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.78c6ae720e2708ad0eec.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.78c6ae720e2708ad0eec.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json; charset=utf-8
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: Unknown
                                ddd-tmpl: Static:1
                                ddd-servername: D93935930332
                                ddd-storeentrytimeutc: 10/14/2022 10:56:29
                                ddd-activityid: 0dc8a83f-267d-4947-9f9d-aff8b68eb040
                                ddd-datastore: MSN_Topics
                                ddd-storeexecutionlatency: 00:00:00.0027841
                                ddd-strategyid: MSN_TopicsReadStrategy
                                ddd-strategyexecutionlatency: 00:00:00.0027975
                                onewebservicelatency: 3
                                x-msedge-responseinfo: 3
                                x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,1s-compicsync,prg-1sw-iddrr
                                x-fd-detection-corpnet: 0
                                x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,prong2flyout2=prg-1sw-clbdg,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49pp=1s-xapsegment,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,4bgo=prg-wea-zoompv,4egn=prg-1sw-grwc,4egy=prg-1sw-p2pngv5,4eh1=prg-1sw-p1svgv5,4fkl=1s-compicsync,4g66=prg-1sw-iddrr
                                ddd-debugid: 0dc8a83f-267d-4947-9f9d-aff8b68eb040|2022-10-14T10:56:29.4685419Z|fabric:/msn|NEU1|News_14
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 1EFF0E1C24724E148AA237AE644A5DF3 Ref B: VIEEDGE1018 Ref C: 2022-10-14T10:56:29Z
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                content-length: 942
                                akamai-request-bc: [a=2.17.34.104,b=315725209,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=45, clienttt; dur=73, origin; dur=59 , cdntime; dur=14
                                akamai-cache-status: Miss from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d19599
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                x-as-suppresssetcookie: 1
                                cache-control: public, max-age=300
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json; charset=utf-8
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: Unknown
                                ddd-tmpl: Static:1
                                ddd-servername: D93935930332
                                ddd-storeentrytimeutc: 10/14/2022 10:56:29
                                ddd-activityid: 0dc8a83f-267d-4947-9f9d-aff8b68eb040
                                ddd-datastore: MSN_Topics
                                ddd-storeexecutionlatency: 00:00:00.0027841
                                ddd-strategyid: MSN_TopicsReadStrategy
                                ddd-strategyexecutionlatency: 00:00:00.0027975
                                onewebservicelatency: 3
                                x-msedge-responseinfo: 3
                                x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,1s-compicsync,prg-1sw-iddrr
                                x-fd-detection-corpnet: 0
                                x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,prong2flyout2=prg-1sw-clbdg,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49pp=1s-xapsegment,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,4bgo=prg-wea-zoompv,4egn=prg-1sw-grwc,4egy=prg-1sw-p2pngv5,4eh1=prg-1sw-p1svgv5,4fkl=1s-compicsync,4g66=prg-1sw-iddrr
                                ddd-debugid: 0dc8a83f-267d-4947-9f9d-aff8b68eb040|2022-10-14T10:56:29.4685419Z|fabric:/msn|NEU1|News_14
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 1EFF0E1C24724E148AA237AE644A5DF3 Ref B: VIEEDGE1018 Ref C: 2022-10-14T10:56:29Z
                                content-encoding: gzip
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                content-length: 942
                                akamai-request-bc: [a=2.17.34.104,b=315726014,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=51, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d198be
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                x-as-suppresssetcookie: 1
                                cache-control: public, max-age=300
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 401
                                content-length: 48
                                content-type: application/json; charset=utf-8
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: Unknown
                                onewebservicelatency: 0
                                x-msedge-responseinfo: 0
                                x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,1s-compicsync,prg-1sw-iddrr
                                x-fd-detection-corpnet: 0
                                x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,prong2flyout2=prg-1sw-clbdg,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49pp=1s-xapsegment,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,4bgo=prg-wea-zoompv,4egn=prg-1sw-grwc,4egy=prg-1sw-p2pngv5,4eh1=prg-1sw-p1svgv5,4fkl=1s-compicsync,4g66=prg-1sw-iddrr
                                ddd-debugid: ae6d174b-53fb-4593-af9e-826ca10e59c7|2022-10-14T10:56:30.0294812Z|fabric:/msn|EUS1|News_16
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 5FB4EDB0A90C4212864B5A16CB8ACE8D Ref B: VIEEDGE1411 Ref C: 2022-10-14T10:56:29Z
                                date: Fri, 14 Oct 2022 10:56:30 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315725979,c=g,n=FR_IDF_PARIS,o=20940],[c=c,n=FR_IDF_PARIS,o=20940],[a=131.253.33.203,c=o]
                                server-timing: clientrtt; dur=51, clienttt; dur=146, origin; dur=127 , cdntime; dur=19
                                akamai-cache-status: Miss from child, Miss from parent
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1989b
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                x-as-suppresssetcookie: 1
                                cache-control: public, max-age=300
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.9c6b38fc418ba3ec849c.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/articleFre.9c6b38fc418ba3ec849c.js HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 46821
                                content-md5: 9rDr5rfG84Zm+kGjcOuZvQ==
                                last-modified: Wed, 12 Oct 2022 18:35:20 GMT
                                etag: 0x8DAAC808479BBB4
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: ceaa8983-501e-0049-056a-dead9a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315727822,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=54, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d19fce
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.4c4df533575914af9f03.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/sticky-peek.4c4df533575914af9f03.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 3639
                                content-md5: NpD+Z+mzUAu/UdLd2vMQyg==
                                last-modified: Wed, 12 Oct 2022 18:35:23 GMT
                                etag: 0x8DAAC8086213A28
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 45a33037-b01e-00ef-1d69-de91f0000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315729392,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=72, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a5f0
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.6c40dd838a19a6fad90e.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.6c40dd838a19a6fad90e.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 6720
                                content-md5: B71or2kGuRN+4dh0GjRX9w==
                                last-modified: Tue, 11 Oct 2022 21:28:24 GMT
                                etag: 0x8DAABCF87273CBE
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 54a611ec-a01e-00da-2bb8-dd37eb000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315729471,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=64, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a63f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.b322f4e52ebb134fcab9.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/waffle-wc.b322f4e52ebb134fcab9.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 9323
                                content-md5: 9adqAxGRy35N20xrq51dzQ==
                                last-modified: Mon, 10 Oct 2022 21:29:45 GMT
                                etag: 0x8DAAB068D59F2E9
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 43217d60-c01e-0074-1625-dd5390000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315729475,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=64, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a643
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_AqiIcon_svg-libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_B-0f469e.5c55bc680d09bd16d478.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/libs_icons-wc_icons_AqiIcon_svg-libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_B-0f469e.5c55bc680d09bd16d478.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 82872
                                content-md5: 5z8lqsPProqZN6Xk6Mwgkg==
                                last-modified: Thu, 13 Oct 2022 18:53:12 GMT
                                etag: 0x8DAAD4C2DB6B938
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 8c1e9b12-401e-00ac-7635-df3fe7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315729489,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=64, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a651
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.28f5af466f447fa45764.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/welcomeGreeting.28f5af466f447fa45764.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 79866
                                content-md5: kiNa3CyMlDHH+QXHDF+G2Q==
                                last-modified: Thu, 13 Oct 2022 18:53:18 GMT
                                etag: 0x8DAAD4C3184BE64
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4cc1e3bc-801e-00f4-3e35-df04c5000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315730117,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a8c5
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.382d7dc48246b321d290.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/notification-bell-wc.382d7dc48246b321d290.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 54714
                                content-md5: vyrfiITL5P0z/TqKqn3JQw==
                                last-modified: Thu, 13 Oct 2022 18:53:26 GMT
                                etag: 0x8DAAD4C361163AF
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 86f09e46-701e-00e3-7235-df65e9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315730119,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a8c7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 2003
                                content-md5: JZKEYvDBMIKkahTMxsB1GA==
                                last-modified: Tue, 11 Oct 2022 21:28:39 GMT
                                etag: 0x8DAABCF9046C839
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: adc39dc4-b01e-00c3-50b8-ddf4da000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315730135,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=53, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a8d7
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 401
                                content-length: 48
                                content-type: application/json; charset=utf-8
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: Unknown
                                onewebservicelatency: 1
                                x-msedge-responseinfo: 1
                                x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,1s-compicsync,prg-1sw-iddrr
                                x-fd-detection-corpnet: 0
                                x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,prong2flyout2=prg-1sw-clbdg,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49pp=1s-xapsegment,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,4bgo=prg-wea-zoompv,4egn=prg-1sw-grwc,4egy=prg-1sw-p2pngv5,4eh1=prg-1sw-p1svgv5,4fkl=1s-compicsync,4g66=prg-1sw-iddrr
                                ddd-debugid: 6f678c46-fb9a-4d7b-8104-22f60a1816aa|2022-10-14T10:56:32.8817709Z|fabric:/msn|NEU1|News_72
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 9B450CBEB6DD45D0B59FC6A8C21CD7EA Ref B: FRAEDGE1507 Ref C: 2022-10-14T10:56:32Z
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315730149,c=g,n=FR_IDF_PARIS,o=20940],[c=c,n=FR_IDF_PARIS,o=20940],[a=204.79.197.203,c=o]
                                server-timing: clientrtt; dur=53, clienttt; dur=49, origin; dur=39 , cdntime; dur=10
                                akamai-cache-status: Miss from child, Miss from parent
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1a8e5
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                x-as-suppresssetcookie: 1
                                cache-control: public, max-age=300
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 6616
                                content-md5: qoQQr0eAyaBN51ADJ25sZg==
                                last-modified: Mon, 10 Oct 2022 21:29:42 GMT
                                etag: 0x8DAAB068B574296
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: a49c1e94-d01e-00bd-1c26-dda4c7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315731731,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=48, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1af13
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.7e2fb8b907a0c4ee27c0.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/office-leftrail.7e2fb8b907a0c4ee27c0.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 8377
                                content-md5: 5adq9+jsgfck+CKdDH7R/w==
                                last-modified: Thu, 13 Oct 2022 01:15:25 GMT
                                etag: 0x8DAACB8685C26BA
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 4af3a933-001e-0094-75ef-de46e7000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315731734,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=48, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1af16
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.22b073fc65b767cc2e11.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/breakingNewsWC.22b073fc65b767cc2e11.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 4115
                                content-md5: WekYxBCYAVV6LCX82gTMfw==
                                last-modified: Mon, 10 Oct 2022 21:29:45 GMT
                                etag: 0x8DAAB068D37C9E3
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: bb2902b2-301e-008f-3425-ddd3d2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315731739,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=48, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1af1b
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 401
                                content-length: 48
                                content-type: application/json; charset=utf-8
                                access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                ddd-authenticatedwithjwtflow: False
                                ddd-usertype: Unknown
                                onewebservicelatency: 0
                                x-msedge-responseinfo: 0
                                x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,1s-compicsync,prg-1sw-iddrr
                                x-fd-detection-corpnet: 0
                                x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,prong2flyout2=prg-1sw-clbdg,prong2flyout3=prg-1sw-clrot,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v18=prg-ccmfa-t,3vhe=1s-rpssecautht,49pp=1s-xapsegment,49ym=prg-wx-wfv2,49zq=prg-ugc-test,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,4bgo=prg-wea-zoompv,4egn=prg-1sw-grwc,4egy=prg-1sw-p2pngv5,4eh1=prg-1sw-p1svgv5,4fkl=1s-compicsync,4g66=prg-1sw-iddrr
                                ddd-debugid: ffb19b7b-702b-4625-9e11-de0f7796a078|2022-10-14T10:56:34.0777768Z|fabric:/msn|NEU1|News_65
                                accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                x-msedge-ref: Ref A: 4F341A8D5ABD4E45A1ACE2FFDF5816BD Ref B: FRAEDGE1317 Ref C: 2022-10-14T10:56:34Z
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315731742,c=g,n=FR_IDF_PARIS,o=20940],[c=c,n=FR_IDF_PARIS,o=20940],[a=204.79.197.203,c=o]
                                server-timing: clientrtt; dur=48, clienttt; dur=49, origin; dur=37 , cdntime; dur=12
                                akamai-cache-status: Miss from child, Miss from parent
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1af1e
                                access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                x-as-suppresssetcookie: 1
                                cache-control: public, max-age=300
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.38c8ff7a0b70706c0487.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/ms-rewards-wc.38c8ff7a0b70706c0487.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 3209
                                content-md5: /0nDyys0s7sqLzzYz77oMQ==
                                last-modified: Mon, 10 Oct 2022 21:29:49 GMT
                                etag: 0x8DAAB068FE399A6
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 2010ca99-c01e-0064-50ef-dce3b2000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732478,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b1fe
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.ede92f09038701c2a74f.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/outlook-email-preview-wc.ede92f09038701c2a74f.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 18432
                                content-md5: iQ0zOEOyzzUYCqKB9gFkGA==
                                last-modified: Mon, 10 Oct 2022 21:29:46 GMT
                                etag: 0x8DAAB068E10F2FB
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: b820d963-101e-00a1-1e26-dde0fc000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732480,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b200
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.d3a4e61618bf269c1eae.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.d3a4e61618bf269c1eae.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 17873
                                content-md5: 5+G9IJ4YoUBh3/vaDhB3/Q==
                                last-modified: Wed, 12 Oct 2022 18:35:21 GMT
                                etag: 0x8DAAC80855E7BEA
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 5a6fd3a4-901e-0001-1769-de269a000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732484,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b204
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /breakingnews/v1/cms/api/amp/article/AA430z6 HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-type: application/json; charset=utf-8
                                last-modified: Thu, 08 Sep 2022 18:21:54 GMT
                                etag: W/"1884"
                                server: Microsoft-HTTPAPI/2.0
                                x-cms-documentstoragetier: Cache
                                x-cms-documentid: AA430z6
                                x-cms-version: 667
                                x-cms-state: Published
                                x-cms-tenant: amp
                                x-cms-type: article
                                x-cms-executiontimeinmilliseconds: 0
                                access-control-allow-origin: https://ntp.msn.com
                                access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                appex-activity-id: 09a03fd4-328b-480b-ad98-2afe0e17efce
                                x-trace-context: {"ActivityId":"09a03fd4-328b-480b-ad98-2afe0e17efce"}
                                ms-cv: DD6Gz3yvAk+I2nSaPFfpow.0
                                x-cms-servicelocation: eastus:0
                                content-encoding: gzip
                                content-length: 1211
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732488,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=55, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b208
                                cache-control: max-age=30
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 377
                                content-md5: 95Co5C+eF75DxGmBy94lJg==
                                last-modified: Mon, 03 Oct 2022 16:24:57 GMT
                                etag: 0x8DAA55BD00132BC
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: faadbf34-601e-0082-266e-d70cc9000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732543,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b23f
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.8700b9316a39c833cdd3.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/weather-data-connector.8700b9316a39c833cdd3.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 52238
                                content-md5: /ZY5Ib8qY5npL/lMK0K6hQ==
                                last-modified: Wed, 12 Oct 2022 18:35:22 GMT
                                etag: 0x8DAAC8085DF31C7
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: d0a714ac-801e-00d8-7669-de61ef000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732584,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=42, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b268
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js HTTP/2.0
                                host: assets.msn.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                origin: https://ntp.msn.com
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: script
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 727
                                content-md5: xaMVJF2bhqIlNPYqXaV6AA==
                                last-modified: Tue, 04 Oct 2022 21:20:33 GMT
                                etag: 0x8DAA64E45E18052
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 83c16547-301e-00b3-1790-d806da000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:34 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315732671,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1b2bf
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.62682c041e678b91a8b6.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/articleRelatedStories.62682c041e678b91a8b6.js HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 31423
                                content-md5: 1K7+thRmxzz3nQ+QIgCpcw==
                                last-modified: Wed, 12 Oct 2022 18:35:23 GMT
                                etag: 0x8DAAC80865B2D65
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: f987e434-f01e-00af-726a-de42e1000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:37 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315736109,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=43, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1c02d
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-fr
                                GET
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.69177298fac16aeae115.js
                                msedge.exe
                                Remote address:
                                2.17.34.108:443
                                Request
                                GET /bundles/v1/edgeChromium/latest/articleTopComment.69177298fac16aeae115.js HTTP/2.0
                                host: assets.msn.com
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                origin: https://ntp.msn.com
                                sec-fetch-site: same-site
                                sec-fetch-mode: cors
                                sec-fetch-dest: empty
                                referer: https://ntp.msn.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                content-length: 28199
                                content-md5: tYBqQB2cM1W67e3c5VDUAw==
                                last-modified: Thu, 13 Oct 2022 18:53:14 GMT
                                etag: 0x8DAAD4C2EF043A9
                                server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                x-ms-request-id: 89ed476e-101e-008d-2436-df85d6000000
                                x-ms-version: 2009-09-19
                                x-ms-lease-status: unlocked
                                x-ms-blob-type: BlockBlob
                                content-encoding: br
                                date: Fri, 14 Oct 2022 10:56:38 GMT
                                akamai-request-bc: [a=2.17.34.104,b=315737322,c=g,n=FR_IDF_PARIS,o=20940]
                                server-timing: clientrtt; dur=49, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                akamai-cache-status: Hit from child
                                content-type: application/javascript
                                akamai-server-ip: 2.17.34.104
                                akamai-request-id: 12d1c4ea
                                access-control-allow-credentials: true
                                access-control-allow-origin: https://ntp.msn.com
                                report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                cache-control: public, no-transform, max-age=31535892
                                timing-allow-origin: *
                                vary: Origin
                              • flag-us
                                DNS
                                nav.smartscreen.microsoft.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                nav.smartscreen.microsoft.com
                                IN A
                                Response
                                nav.smartscreen.microsoft.com
                                IN CNAME
                                wd-prod-ss.trafficmanager.net
                                wd-prod-ss.trafficmanager.net
                                IN CNAME
                                wd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.com
                                wd-prod-ss-eu-west-2-fe.westeurope.cloudapp.azure.com
                                IN A
                                20.86.249.62
                              • flag-nl
                                POST
                                https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                msedge.exe
                                Remote address:
                                20.86.249.62:443
                                Request
                                POST /api/browser/edge/navigate/2 HTTP/1.1
                                Connection: Keep-Alive
                                Content-Type: application/json
                                Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiRk4rUG81VDdidW89Iiwia2V5IjoiSUVHbTBoQzBjbExLeWlhYllraXJHZz09In0=
                                User-Agent: SmartScreen/281479409565696
                                Content-Length: 1390
                                Host: nav.smartscreen.microsoft.com
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=0, private
                                Content-Length: 836
                                Content-Type: application/json; charset=utf-8
                                Server: Microsoft-HTTPAPI/2.0
                                X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                Date: Fri, 14 Oct 2022 10:55:09 GMT
                                Connection: close
                              • flag-us
                                DNS
                                618889.shop.ename.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                618889.shop.ename.com
                                IN A
                                Response
                                618889.shop.ename.com
                                IN CNAME
                                172.ename.com
                                172.ename.com
                                IN A
                                117.25.139.80
                              • flag-cn
                                DNS
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:80
                                Response
                                HTTP/1.1 400 Bad request
                                content-length: 90
                                cache-control: no-cache
                                content-type: text/html
                                connection: close
                              • flag-cn
                                GET
                                http://618889.shop.ename.com/?ukt
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:80
                                Request
                                GET /?ukt HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Referer: http://www.q22.cc/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 301 Moved Permanently
                                content-length: 0
                                location: https://618889.shop.ename.com/?ukt
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/?ukt
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /?ukt HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Referer: http://www.q22.cc/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Connection: Keep-Alive
                                Host: 618889.shop.ename.com
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:46 GMT
                                content-type: text/html; charset=UTF-8
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                set-cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114; path=/; domain=shop.ename.com
                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                pragma: no-cache
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/jquery-1.7.2.min.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/jquery-1.7.2.min.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:49 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 15 Aug 2019 02:08:55 GMT
                                etag: W/"5d54beb7-17278"
                                expires: Sun, 13 Nov 2022 10:55:49 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/css/transaction.css?v=202208301546?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/css/transaction.css?v=202208301546?v=2022091901 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: text/css
                                last-modified: Wed, 31 Aug 2022 10:16:41 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"630f3509-253f5"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/shopgetmore.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/shopgetmore.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 19 Sep 2022 02:18:08 GMT
                                etag: W/"6327d160-2a6e"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/common/js/lib/media.js?v=202202211020?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/common/js/lib/media.js?v=202202211020?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Tue, 22 Feb 2022 03:29:55 GMT
                                etag: W/"621458b3-177b"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/head-dwd.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/head-dwd.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 4267
                                last-modified: Mon, 04 Nov 2019 02:02:22 GMT
                                etag: "5dbf86ae-10ab"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-us
                                DNS
                                www.v258.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.v258.net
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                crl.globalsign.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                crl.globalsign.com
                                IN A
                                Response
                                crl.globalsign.com
                                IN CNAME
                                global.prd.cdn.globalsign.com
                                global.prd.cdn.globalsign.com
                                IN CNAME
                                cdn.globalsigncdn.com.cdn.cloudflare.net
                                cdn.globalsigncdn.com.cdn.cloudflare.net
                                IN A
                                104.18.20.226
                                cdn.globalsigncdn.com.cdn.cloudflare.net
                                IN A
                                104.18.21.226
                              • flag-us
                                GET
                                http://crl.globalsign.com/root-r3.crl
                                IEXPLORE.EXE
                                Remote address:
                                104.18.20.226:80
                                Request
                                GET /root-r3.crl HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: crl.globalsign.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:55:38 GMT
                                Content-Type: application/pkix-crl
                                Content-Length: 1814
                                Connection: keep-alive
                                Last-Modified: Fri, 07 Oct 2022 00:00:00 GMT
                                ETag: 34
                                Expires: Sun, 15 Jan 2023 00:00:00 GMT
                                Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
                                CF-Cache-Status: HIT
                                Age: 1300
                                Accept-Ranges: bytes
                                Server: cloudflare
                                CF-RAY: 759fc8a95849b6fe-AMS
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.v258.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.v258.net
                                IN A
                                Response
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v4/js/language/zh.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v4/js/language/zh.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Tue, 30 Aug 2022 03:59:01 GMT
                                etag: W/"630d8b05-30d3"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/jquery.zclip.min.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/jquery.zclip.min.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 15 Aug 2019 02:08:55 GMT
                                etag: W/"5d54beb7-1d0c"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/tips-loading.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/tips-loading.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 15 Aug 2019 02:08:55 GMT
                                etag: W/"5d54beb7-117"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/head-domainAPP.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/head-domainAPP.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: image/png
                                content-length: 2373
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-945"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_03.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_03.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 3362
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-d22"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/common/css/common.css?v=202206291035?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/common/css/common.css?v=202206291035?v=2022091901 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: text/css
                                last-modified: Tue, 20 Sep 2022 02:18:59 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"63292313-2c9ee"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/shop.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/shop.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 21 Jan 2021 02:44:02 GMT
                                etag: W/"6008ea72-cca"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/head-domainAPP-rwm.jpg?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/head-domainAPP-rwm.jpg?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: image/jpeg
                                content-length: 6412
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-190c"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_05.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_05.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 2918
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-b66"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_12.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_12.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 6925
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-1b0d"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/tips-box.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/tips-box.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Wed, 15 Jun 2022 02:54:31 GMT
                                etag: W/"62a949e7-3d4"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/import-taoym.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/import-taoym.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 26 Apr 2021 02:31:04 GMT
                                etag: W/"608625e8-bc"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/common/js/lib/headfoot-1.0.js?v=202202140916?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/common/js/lib/headfoot-1.0.js?v=202202140916?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 14 Feb 2022 02:01:47 GMT
                                etag: W/"6209b80b-3024"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v4/images/xin.gif?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v4/images/xin.gif?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/gif
                                content-length: 1318
                                last-modified: Wed, 23 Jan 2019 03:35:55 GMT
                                etag: "5c47e11b-526"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_08.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_08.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 4297
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-10c9"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/img/store_sign.png
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/img/store_sign.png HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:53 GMT
                                content-type: image/png
                                content-length: 1415
                                last-modified: Mon, 28 Jun 2021 09:39:48 GMT
                                etag: "60d998e4-587"
                                expires: Sun, 13 Nov 2022 10:55:53 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/css/media-transaction.css?v=202210141255
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/css/media-transaction.css?v=202210141255 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:09 GMT
                                content-type: text/css
                                last-modified: Tue, 05 Jul 2022 02:05:58 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"62c39c86-262d8"
                                expires: Sun, 13 Nov 2022 10:56:09 GMT
                                cache-control: max-age=2592000
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/css/active.css?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/css/active.css?v=2022091901 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: text/css
                                last-modified: Thu, 09 Jul 2020 09:24:58 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"5f06e26a-4f3"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/copy.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/copy.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 17 Oct 2019 02:30:20 GMT
                                etag: W/"5da7d23c-30e"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/taoym.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/taoym.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 13 Jun 2022 01:43:14 GMT
                                etag: W/"62a69632-a608"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/agent.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/agent.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Sat, 08 May 2021 03:57:07 GMT
                                etag: W/"60960c13-d7d"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_02.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_02.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 3216
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-c90"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_09.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_09.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 4506
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-119a"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/common.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/common.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 26 Apr 2021 02:31:09 GMT
                                etag: W/"608625ed-1961"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/clipboard.min.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/clipboard.min.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 15 Aug 2019 02:08:55 GMT
                                etag: W/"5d54beb7-29a6"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/excellent.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/excellent.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 04 Jan 2021 08:55:18 GMT
                                etag: W/"5ff2d7f6-a1f"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/common/js/lib/common.js?v=202110291129?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/common/js/lib/common.js?v=202110291129?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Fri, 29 Oct 2021 02:35:15 GMT
                                etag: W/"617b5de3-1a62"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_01.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_01.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 6499
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-1963"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-us
                                DNS
                                logo.ename.cn
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                logo.ename.cn
                                IN A
                                Response
                                logo.ename.cn
                                IN CNAME
                                176.ename.cn
                                176.ename.cn
                                IN A
                                117.25.139.82
                              • flag-us
                                DNS
                                avatar.ename.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                avatar.ename.com
                                IN A
                                Response
                                avatar.ename.com
                                IN CNAME
                                176.ename.cn
                                176.ename.cn
                                IN A
                                117.25.139.82
                              • flag-us
                                DNS
                                www.ename.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.ename.com
                                IN A
                                Response
                                www.ename.com
                                IN CNAME
                                172.ename.com
                                172.ename.com
                                IN A
                                117.25.139.80
                              • flag-us
                                DNS
                                my.ename.cn
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                my.ename.cn
                                IN A
                                Response
                                my.ename.cn
                                IN CNAME
                                176.ename.cn
                                176.ename.cn
                                IN A
                                117.25.139.82
                              • flag-us
                                DNS
                                hm.baidu.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                hm.baidu.com
                                IN A
                                Response
                                hm.baidu.com
                                IN CNAME
                                hm.e.shifen.com
                                hm.e.shifen.com
                                IN A
                                103.235.46.191
                              • flag-cn
                                GET
                                https://logo.ename.cn/trans_new_logo.svg?1645002398
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.82:443
                                Request
                                GET /trans_new_logo.svg?1645002398 HTTP/2.0
                                host: logo.ename.cn
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://618889.shop.ename.com/?ukt
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: image/svg+xml
                                content-length: 10960
                                last-modified: Wed, 16 Feb 2022 09:06:38 GMT
                                etag: "620cbe9e-2ad0"
                                x-frame-options: SAMEORIGIN
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://www.ename.com/static/v4/images/ghs.png
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v4/images/ghs.png HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.ename.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: image/png
                                content-length: 19256
                                last-modified: Tue, 13 Sep 2016 08:39:16 GMT
                                etag: "57d7bb34-4b38"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                x-frame-options: SAMEORIGIN
                                accept-ranges: bytes
                              • flag-cn
                                DNS
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Response
                                HTTP/1.1 400 Bad request
                                content-length: 90
                                cache-control: no-cache
                                content-type: text/html
                                connection: close
                              • flag-cn
                                GET
                                https://avatar.ename.com/89/88/618889_1543120535.jpg
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.82:443
                                Request
                                GET /89/88/618889_1543120535.jpg HTTP/2.0
                                host: avatar.ename.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://618889.shop.ename.com/?ukt
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: image/jpeg
                                content-length: 3382
                                last-modified: Sun, 25 Nov 2018 04:35:35 GMT
                                etag: "5bfa2697-d36"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                x-frame-options: SAMEORIGIN
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://my.ename.cn/cas/js/new_ename_cas_ch.js?v=20220323888
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.82:443
                                Request
                                GET /cas/js/new_ename_cas_ch.js?v=20220323888 HTTP/2.0
                                host: my.ename.cn
                                accept: application/javascript, */*;q=0.8
                                referer: https://618889.shop.ename.com/?ukt
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/x-javascript
                                last-modified: Mon, 07 Mar 2022 06:35:17 GMT
                                etag: W/"6225a7a5-1cc5"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://my.ename.cn/cas/login?tk=1&sync=1&sid=2&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.82:443
                                Request
                                GET /cas/login?tk=1&sync=1&sid=2&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt HTTP/2.0
                                host: my.ename.cn
                                accept: text/html, application/xhtml+xml, image/jxr, */*
                                referer: https://618889.shop.ename.com/?ukt
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 302
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: text/html; charset=utf-8
                                location: https://shop.ename.com/login?syncToken=0AWeiDWJj%2F6%2ByoBB%2BMmsG9ulo%2B%2F3hQseShK6Lwf6ZDtpa3nidi6kzwvTPVDAQh3RCJHyhwzZMkYYZPSx3vFrbg%3D%3D&e=name&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt
                                set-cookie: PHPSESSID=ovah8lqejb5nq580tq638v0tv6; path=/; SameSite=None; Secure; secure
                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                pragma: no-cache
                                p3p: CP=CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR
                              • flag-hk
                                GET
                                https://hm.baidu.com/hm.js?9b2843dd39e5265580c1822f410479c8
                                IEXPLORE.EXE
                                Remote address:
                                103.235.46.191:443
                                Request
                                GET /hm.js?9b2843dd39e5265580c1822f410479c8 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: http://www.779dh.com/?kj
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: hm.baidu.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=0, must-revalidate
                                Content-Encoding: gzip
                                Content-Length: 12648
                                Content-Type: application/javascript
                                Date: Fri, 14 Oct 2022 10:55:51 GMT
                                Etag: e0e4e729e0aa51c9501507d847614016
                                P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                Server: apache
                                Set-Cookie: HMACCOUNT=7642AA9233CF16A9; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
                                Strict-Transport-Security: max-age=172800
                              • flag-hk
                                GET
                                https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1031021144&si=4797f752c375c39a0ca9f35fb859ec22&v=1.2.99&lv=1&sn=49042&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8
                                IEXPLORE.EXE
                                Remote address:
                                103.235.46.191:443
                                Request
                                GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1031021144&si=4797f752c375c39a0ca9f35fb859ec22&v=1.2.99&lv=1&sn=49042&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: http://www.779dh.com/?kj
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: hm.baidu.com
                                Connection: Keep-Alive
                                Cookie: HMACCOUNT=7642AA9233CF16A9
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: private, max-age=0, no-cache
                                Content-Length: 43
                                Content-Type: image/gif
                                Date: Fri, 14 Oct 2022 10:55:53 GMT
                                Pragma: no-cache
                                Server: apache
                                Strict-Transport-Security: max-age=172800
                                X-Content-Type-Options: nosniff
                              • flag-hk
                                GET
                                https://hm.baidu.com/hm.js?4797f752c375c39a0ca9f35fb859ec22
                                IEXPLORE.EXE
                                Remote address:
                                103.235.46.191:443
                                Request
                                GET /hm.js?4797f752c375c39a0ca9f35fb859ec22 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: http://www.779dh.com/?kj
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: hm.baidu.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=0, must-revalidate
                                Content-Encoding: gzip
                                Content-Length: 12646
                                Content-Type: application/javascript
                                Date: Fri, 14 Oct 2022 10:55:51 GMT
                                Etag: a17833bf467cb66ef04708c08ce998c8
                                P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                Server: apache
                                Set-Cookie: HMACCOUNT=9E86C725C04B3469; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
                                Strict-Transport-Security: max-age=172800
                              • flag-hk
                                GET
                                https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=98196276&si=9b2843dd39e5265580c1822f410479c8&v=1.2.99&lv=1&sn=49041&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8
                                IEXPLORE.EXE
                                Remote address:
                                103.235.46.191:443
                                Request
                                GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=98196276&si=9b2843dd39e5265580c1822f410479c8&v=1.2.99&lv=1&sn=49041&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: http://www.779dh.com/?kj
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: hm.baidu.com
                                Connection: Keep-Alive
                                Cookie: HMACCOUNT=7642AA9233CF16A9
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: private, max-age=0, no-cache
                                Content-Length: 43
                                Content-Type: image/gif
                                Date: Fri, 14 Oct 2022 10:55:53 GMT
                                Pragma: no-cache
                                Server: apache
                                Strict-Transport-Security: max-age=172800
                                X-Content-Type-Options: nosniff
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/common-components.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/common-components.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 21 Jan 2021 02:44:02 GMT
                                etag: W/"6008ea72-2647"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/head-domain.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/head-domain.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: image/png
                                content-length: 3899
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-f3b"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_06.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_06.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 4898
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-1322"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_new_img_01.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_new_img_01.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 5217
                                last-modified: Fri, 20 Mar 2020 06:01:37 GMT
                                etag: "5e745c41-1461"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/common/sprite/sprite-common1645433016506.png
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/common/sprite/sprite-common1645433016506.png HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:53 GMT
                                content-type: image/png
                                content-length: 133088
                                last-modified: Tue, 22 Mar 2022 01:34:27 GMT
                                etag: "623927a3-207e0"
                                expires: Sun, 13 Nov 2022 10:55:53 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/img/store_nuvbtn.png
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/img/store_nuvbtn.png HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:01 GMT
                                content-type: image/png
                                content-length: 1337
                                last-modified: Mon, 28 Jun 2021 09:39:48 GMT
                                etag: "60d998e4-539"
                                expires: Sun, 13 Nov 2022 10:56:01 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/?ukt
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /?ukt HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Connection: Keep-Alive
                                Host: 618889.shop.ename.com
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:33 GMT
                                content-type: text/html; charset=UTF-8
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                pragma: no-cache
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/auto_static/css/media-transaction.css?v=202210141256
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/auto_static/css/media-transaction.css?v=202210141256 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:36 GMT
                                content-type: text/css
                                last-modified: Tue, 05 Jul 2022 02:05:56 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"62c39c84-262d8"
                                expires: Sun, 13 Nov 2022 10:56:36 GMT
                                cache-control: max-age=2592000
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/jquery.easydropdown.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/jquery.easydropdown.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:50 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 15 Aug 2019 02:08:55 GMT
                                etag: W/"5d54beb7-35f0"
                                expires: Sun, 13 Nov 2022 10:55:50 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/lib/import-common.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/lib/import-common.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Mon, 26 Apr 2021 02:31:05 GMT
                                etag: W/"608625e9-bf"
                                expires: Sun, 13 Nov 2022 10:55:51 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/store_qq.jpg?v=2022091901'
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/store_qq.jpg?v=2022091901' HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/jpeg
                                content-length: 3357
                                last-modified: Thu, 17 Oct 2019 02:30:20 GMT
                                etag: "5da7d23c-d1d"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-us
                                DNS
                                mitao01.bar
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                mitao01.bar
                                IN A
                                Response
                                mitao01.bar
                                IN A
                                154.198.231.226
                              • flag-hk
                                GET
                                https://mitao01.bar:8443/
                                IEXPLORE.EXE
                                Remote address:
                                154.198.231.226:8443
                                Request
                                GET / HTTP/2.0
                                host: mitao01.bar:8443
                                accept: text/html, application/xhtml+xml, image/jxr, */*
                                referer: http://www.779dh.com/?kj
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:51 GMT
                                content-type: text/html; charset=utf-8
                                vary: Accept-Encoding
                                strict-transport-security: max-age=31536000
                                content-encoding: gzip
                              • flag-hk
                                GET
                                https://mitao01.bar:8443/template/kuli02/css/common.css?v=0429
                                IEXPLORE.EXE
                                Remote address:
                                154.198.231.226:8443
                                Request
                                GET /template/kuli02/css/common.css?v=0429 HTTP/2.0
                                host: mitao01.bar:8443
                                accept: text/css, */*
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:53 GMT
                                content-type: text/css
                                last-modified: Fri, 29 Apr 2022 13:36:56 GMT
                                vary: Accept-Encoding
                                etag: W/"626be9f8-1bce"
                                expires: Fri, 14 Oct 2022 22:55:53 GMT
                                cache-control: max-age=43200
                                strict-transport-security: max-age=31536000
                                content-encoding: gzip
                              • flag-hk
                                GET
                                https://mitao01.bar:8443/template/kuli02/css/style.css?v=2
                                IEXPLORE.EXE
                                Remote address:
                                154.198.231.226:8443
                                Request
                                GET /template/kuli02/css/style.css?v=2 HTTP/2.0
                                host: mitao01.bar:8443
                                accept: text/css, */*
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:53 GMT
                                content-type: text/css
                                last-modified: Wed, 12 Jan 2022 14:03:10 GMT
                                vary: Accept-Encoding
                                etag: W/"61dedf9e-cb6a"
                                expires: Fri, 14 Oct 2022 22:55:53 GMT
                                cache-control: max-age=43200
                                strict-transport-security: max-age=31536000
                                content-encoding: gzip
                              • flag-hk
                                GET
                                https://mitao01.bar:8443/template/kuli02/images/loading.svg
                                IEXPLORE.EXE
                                Remote address:
                                154.198.231.226:8443
                                Request
                                GET /template/kuli02/images/loading.svg HTTP/2.0
                                host: mitao01.bar:8443
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:54 GMT
                                content-type: image/svg+xml
                                content-length: 506
                                last-modified: Thu, 06 Jan 2022 11:04:48 GMT
                                etag: "61d6ccd0-1fa"
                                strict-transport-security: max-age=31536000
                                accept-ranges: bytes
                              • flag-hk
                                GET
                                https://mitao01.bar:8443/template/kuli02/css/iconfont.eot
                                IEXPLORE.EXE
                                Remote address:
                                154.198.231.226:8443
                                Request
                                GET /template/kuli02/css/iconfont.eot HTTP/2.0
                                host: mitao01.bar:8443
                                accept: */*
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                origin: https://mitao01.bar:8443
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                content-type: application/vnd.ms-fontobject
                                content-length: 4416
                                last-modified: Thu, 06 Jan 2022 11:04:46 GMT
                                etag: "61d6ccce-1140"
                                strict-transport-security: max-age=31536000
                                accept-ranges: bytes
                              • flag-fr
                                OPTIONS
                                https://deff.nelreports.net/api/report?cat=msn
                                msedge.exe
                                Remote address:
                                2.22.147.96:443
                                Request
                                OPTIONS /api/report?cat=msn HTTP/1.1
                                Host: deff.nelreports.net
                                Connection: keep-alive
                                Origin: https://assets.msn.com
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Content-Length: 0
                                Access-Control-Allow-Headers: content-type
                                Date: Fri, 14 Oct 2022 10:55:50 GMT
                                Connection: keep-alive
                                Access-Control-Allow-Credentials: false
                                Access-Control-Allow-Methods: *
                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                Access-Control-Allow-Origin: *
                              • flag-fr
                                POST
                                https://deff.nelreports.net/api/report?cat=msn
                                msedge.exe
                                Remote address:
                                2.22.147.96:443
                                Request
                                POST /api/report?cat=msn HTTP/1.1
                                Host: deff.nelreports.net
                                Connection: keep-alive
                                Content-Length: 505
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Content-Length: 21
                                Content-Type: text/plain; charset=utf-8
                                Date: Fri, 14 Oct 2022 10:55:50 GMT
                                Connection: keep-alive
                                Access-Control-Allow-Credentials: false
                                Access-Control-Allow-Methods: *
                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                Access-Control-Allow-Origin: *
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                GET
                                http://ocsp.globalsign.com/gsrsaovsslca2018/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBRrcGT%2BanRD3C1tW3nsrKeuXC7DPwQU%2BO9%2F8s14Z6jeb48kjYjxhwMCs%2BsCDEQXzobvguxpIcxvaA%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                104.18.20.226:80
                                Request
                                GET /gsrsaovsslca2018/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBRrcGT%2BanRD3C1tW3nsrKeuXC7DPwQU%2BO9%2F8s14Z6jeb48kjYjxhwMCs%2BsCDEQXzobvguxpIcxvaA%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: ocsp.globalsign.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:55:50 GMT
                                Content-Type: application/ocsp-response
                                Content-Length: 1432
                                Connection: keep-alive
                                Expires: Tue, 18 Oct 2022 09:37:40 GMT
                                ETag: "7534b75e462f364cd6fec812700807be280a156f"
                                Last-Modified: Fri, 14 Oct 2022 09:37:41 GMT
                                Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
                                CF-Cache-Status: HIT
                                Age: 2564
                                Accept-Ranges: bytes
                                Server: cloudflare
                                CF-RAY: 759fc8f6dddeb72e-AMS
                              • flag-us
                                GET
                                http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH
                                IEXPLORE.EXE
                                Remote address:
                                104.18.20.226:80
                                Request
                                GET /rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: ocsp.globalsign.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:04 GMT
                                Content-Type: application/ocsp-response
                                Content-Length: 1442
                                Connection: keep-alive
                                Expires: Tue, 18 Oct 2022 08:25:05 GMT
                                ETag: "f583a8cf20fafabdc46595d85f32ed3f51f140a9"
                                Last-Modified: Fri, 14 Oct 2022 08:25:06 GMT
                                Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
                                CF-Cache-Status: HIT
                                Age: 1530
                                Accept-Ranges: bytes
                                Server: cloudflare
                                CF-RAY: 759fc94b0b07b72e-AMS
                              • flag-us
                                DNS
                                ia.51.la
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                ia.51.la
                                IN A
                                Response
                                ia.51.la
                                IN CNAME
                                d2cb5ad7002c4066.huaweisafedns.cn
                                d2cb5ad7002c4066.huaweisafedns.cn
                                IN A
                                103.143.19.103
                              • flag-cn
                                GET
                                http://ia.51.la/go1?id=19767943&rt=1665752134552&rl=1280*720&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C&ing=1&ekc=&sid=1665752134552&tt=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&kw=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&cu=http%253A%252F%252Fwww.v921.com%252F%253Fuk&pu=
                                IEXPLORE.EXE
                                Remote address:
                                103.143.19.103:80
                                Request
                                GET /go1?id=19767943&rt=1665752134552&rl=1280*720&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C&ing=1&ekc=&sid=1665752134552&tt=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&kw=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&cu=http%253A%252F%252Fwww.v921.com%252F%253Fuk&pu= HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: http://www.v921.com/?uk
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: ia.51.la
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200
                                Server: CloudWAF
                                Date: Fri, 14 Oct 2022 10:55:52 GMT
                                Content-Length: 0
                                Connection: keep-alive
                                Set-Cookie: HWWAFSESID=7f2853f18d49e1f54f6; path=/
                                Set-Cookie: HWWAFSESTIME=1665744950752; path=/
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/package.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/package.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Tue, 28 Dec 2021 06:09:10 GMT
                                etag: W/"61caaa06-11a7"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_07.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_07.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 3737
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-e99"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/js/tips-msg.js?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/js/tips-msg.js?v=2022091901 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: application/javascript; charset=utf-8
                                last-modified: Thu, 15 Aug 2019 02:08:55 GMT
                                etag: W/"5d54beb7-223"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                                content-encoding: gzip
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                              • flag-cn
                                GET
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_04.png?v=2022091901
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /static/v5/img/common/certificate/certificate_img_04.png?v=2022091901 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 618889.shop.ename.com
                                Connection: Keep-Alive
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:55:52 GMT
                                content-type: image/png
                                content-length: 6723
                                last-modified: Thu, 15 Aug 2019 02:08:54 GMT
                                etag: "5d54beb6-1a43"
                                expires: Sun, 13 Nov 2022 10:55:52 GMT
                                cache-control: max-age=2592000
                                accept-ranges: bytes
                              • flag-us
                                DNS
                                cdn.staticfile.org
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.staticfile.org
                                IN A
                                Response
                                cdn.staticfile.org
                                IN CNAME
                                iduwdjf.qiniudns.com
                                iduwdjf.qiniudns.com
                                IN CNAME
                                overseaweb3.china.line.qiniudns.com
                                overseaweb3.china.line.qiniudns.com
                                IN CNAME
                                importantglobalcdnweb.qiniu.com.w.cdngslb.com
                                importantglobalcdnweb.qiniu.com.w.cdngslb.com
                                IN A
                                47.246.48.206
                              • flag-us
                                DNS
                                u0078.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                u0078.com
                                IN A
                                Response
                                u0078.com
                                IN CNAME
                                npyb5v4t-u.funnull01.vip
                                npyb5v4t-u.funnull01.vip
                                IN CNAME
                                35rnbma7.n.funnull31.com
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.11.234
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.14.187
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.15.16
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.86.154
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.149
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.150
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.151
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.248
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.249
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.250
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.72
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.73
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.75
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.141
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.142
                                35rnbma7.n.funnull31.com
                                IN A
                                23.101.2.170
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.85.168
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.120.73
                              • flag-us
                                DNS
                                u0081.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                u0081.com
                                IN A
                                Response
                                u0081.com
                                IN CNAME
                                npyb5v4t-u.funnull01.vip
                                npyb5v4t-u.funnull01.vip
                                IN CNAME
                                35rnbma7.n.funnull31.com
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.75
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.141
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.142
                                35rnbma7.n.funnull31.com
                                IN A
                                23.101.2.170
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.85.168
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.120.73
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.11.234
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.14.187
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.15.16
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.86.154
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.149
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.150
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.151
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.248
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.249
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.250
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.72
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.73
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.74
                              • flag-us
                                DNS
                                vcawmm.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                vcawmm.com
                                IN A
                                Response
                                vcawmm.com
                                IN CNAME
                                yd11_02-aq-01.cdn-ng.net
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.188.121.25
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                45.61.212.165
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.46
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.61
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.189.108.97
                              • flag-us
                                DNS
                                vcawmm.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                vcawmm.com
                                IN A
                                Response
                                vcawmm.com
                                IN CNAME
                                yd11_02-aq-01.cdn-ng.net
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.188.121.25
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                45.61.212.165
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.46
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.61
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.189.108.97
                              • flag-us
                                DNS
                                539397377.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                539397377.com
                                IN A
                                Response
                                539397377.com
                                IN CNAME
                                zhenzhu-01.oss-cn-hongkong.aliyuncs.com
                                zhenzhu-01.oss-cn-hongkong.aliyuncs.com
                                IN A
                                47.75.19.145
                              • flag-us
                                DNS
                                65211351892.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                65211351892.com
                                IN A
                                Response
                                65211351892.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.73
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.76
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.89
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.91
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.103
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.112
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.120
                              • flag-us
                                DNS
                                65677358625.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                65677358625.com
                                IN A
                                Response
                                65677358625.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.120
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.121
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.126
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.216
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.221
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.73
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.76
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.107
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.112
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                              • flag-us
                                DNS
                                kvevv.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvevv.com
                                IN A
                                Response
                                kvevv.com
                                IN A
                                104.143.94.110
                              • flag-us
                                DNS
                                kvexx.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvexx.com
                                IN A
                                Response
                                kvexx.com
                                IN A
                                64.32.13.142
                              • flag-nl
                                GET
                                https://cdn.staticfile.org/twitter-bootstrap/3.4.1/js/bootstrap.min.js
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.206:443
                                Request
                                GET /twitter-bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: cdn.staticfile.org
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: Tengine
                                Content-Type: application/javascript
                                Content-Length: 10926
                                Connection: keep-alive
                                Date: Fri, 14 Oct 2022 05:51:31 GMT
                                Access-Control-Allow-Origin: *
                                Access-Control-Expose-Headers: X-Log, X-Reqid
                                Access-Control-Max-Age: 2592000
                                Cache-Control: public, max-age=31536000
                                Etag: "FrFv2CJr1r-wjlaPGx0KIdYCR877.gz"
                                Vary: Accept-Encoding
                                X-Reqid: lIsAAADSx9KZ2R0X
                                X-Svr: IO
                                X-Qiniu-Zone: 0
                                X-Log: X-Log
                                Accept-Ranges: bytes
                                Content-Disposition: inline; filename="bootstrap.min.js"; filename*=utf-8''bootstrap.min.js
                                Content-Md5: LzS2MP/jC6L/K5Hj88MioQ==
                                Content-Transfer-Encoding: binary
                                Last-Modified: Mon, 18 Feb 2019 14:03:03 GMT
                                Ali-Swift-Global-Savetime: 1665726691
                                Via: cache16.l2de2[0,0,304-0,H], cache10.l2de2[1,0], cache2.nl2[0,0,200-0,H], cache4.nl2[2,0]
                                Content-Encoding: gzip
                                Age: 18285
                                X-Cache: HIT TCP_MEM_HIT dirn:2:458310884
                                X-Swift-SaveTime: Fri, 14 Oct 2022 06:05:20 GMT
                                X-Swift-CacheTime: 85571
                                Timing-Allow-Origin: *
                                EagleId: 2ff6309816657449766037580e
                              • flag-nl
                                GET
                                https://cdn.staticfile.org/jquery/1.12.4/jquery.min.js
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.206:443
                                Request
                                GET /jquery/1.12.4/jquery.min.js HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: cdn.staticfile.org
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: Tengine
                                Content-Type: application/javascript; charset=utf-8
                                Content-Length: 33987
                                Connection: keep-alive
                                Date: Fri, 14 Oct 2022 09:25:13 GMT
                                Access-Control-Allow-Origin: *
                                Access-Control-Expose-Headers: X-Log, X-Reqid
                                Access-Control-Max-Age: 2592000
                                Cache-Control: public, max-age=31536000
                                Etag: "Flqdz772VaJmjni66-qo3G9B2Nq7.gz"
                                Vary: Accept-Encoding
                                X-Reqid: EXUAAABnARND5R0X
                                X-Svr: IO
                                X-Qiniu-Zone: 0
                                X-Log: X-Log
                                Accept-Ranges: bytes
                                Content-Disposition: inline; filename="jquery.min.js"; filename*=utf-8''jquery.min.js
                                Content-Transfer-Encoding: binary
                                Last-Modified: Fri, 21 Oct 2016 08:51:50 GMT
                                Ali-Swift-Global-Savetime: 1665739513
                                Via: cache25.l2de2[0,0,304-0,H], cache16.l2de2[0,0], cache2.nl2[0,0,200-0,H], cache7.nl2[2,0]
                                Content-Encoding: gzip
                                Age: 5463
                                X-Cache: HIT TCP_MEM_HIT dirn:4:271153319
                                X-Swift-SaveTime: Fri, 14 Oct 2022 09:29:08 GMT
                                X-Swift-CacheTime: 86165
                                Timing-Allow-Origin: *
                                EagleId: 2ff6309b16657449766055852e
                              • flag-nl
                                GET
                                https://cdn.staticfile.org/jquery.lazyload/1.9.1/jquery.lazyload.min.js
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.206:443
                                Request
                                GET /jquery.lazyload/1.9.1/jquery.lazyload.min.js HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: cdn.staticfile.org
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: Tengine
                                Content-Type: application/javascript
                                Content-Length: 1308
                                Connection: keep-alive
                                Date: Fri, 14 Oct 2022 10:42:22 GMT
                                Access-Control-Allow-Origin: *
                                Access-Control-Expose-Headers: X-Log, X-Reqid
                                Access-Control-Max-Age: 2592000
                                Cache-Control: public, max-age=31536000
                                Etag: "FjODGOkwSHsnkae89TrUYBYwzEHi.gz"
                                Vary: Accept-Encoding
                                X-Reqid: T8QAAAALI-V46R0X
                                X-Svr: IO
                                X-Qiniu-Zone: 0
                                X-Log: X-Log
                                Accept-Ranges: bytes
                                Content-Disposition: inline; filename="jquery.lazyload.min.js"; filename*=utf-8''jquery.lazyload.min.js
                                Content-Transfer-Encoding: binary
                                Last-Modified: Tue, 16 Feb 2016 04:24:38 GMT
                                Ali-Swift-Global-Savetime: 1665744142
                                Via: cache11.l2de2[0,0,304-0,H], cache23.l2de2[1,0], cache7.nl2[0,0,200-0,H], cache2.nl2[1,0]
                                Content-Encoding: gzip
                                Age: 834
                                X-Cache: HIT TCP_MEM_HIT dirn:2:57195770
                                X-Swift-SaveTime: Fri, 14 Oct 2022 10:42:45 GMT
                                X-Swift-CacheTime: 86377
                                Timing-Allow-Origin: *
                                EagleId: 2ff6309616657449766512560e
                              • flag-nl
                                GET
                                https://cdn.staticfile.org/twitter-bootstrap/3.4.1/css/bootstrap.min.css
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.206:443
                                Request
                                GET /twitter-bootstrap/3.4.1/css/bootstrap.min.css HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: cdn.staticfile.org
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: Tengine
                                Content-Type: text/css
                                Content-Length: 19704
                                Connection: keep-alive
                                Date: Fri, 14 Oct 2022 10:35:29 GMT
                                Access-Control-Allow-Origin: *
                                Access-Control-Expose-Headers: X-Log, X-Reqid
                                Access-Control-Max-Age: 2592000
                                Cache-Control: public, max-age=31536000
                                Etag: "FrCXL9zOgv1YPUwszD8uPfdAShnQ.gz"
                                Vary: Accept-Encoding
                                X-Reqid: -KMAAABWqKUY6R0X
                                X-Svr: IO
                                X-Qiniu-Zone: 0
                                X-Log: X-Log
                                Accept-Ranges: bytes
                                Content-Disposition: inline; filename="bootstrap.min.css"; filename*=utf-8''bootstrap.min.css
                                Content-Md5: f4lTfq9ga/9J9cwafCTbyg==
                                Content-Transfer-Encoding: binary
                                Last-Modified: Mon, 18 Feb 2019 13:57:36 GMT
                                Ali-Swift-Global-Savetime: 1665743729
                                Via: cache5.l2de2[0,0,304-0,H], cache12.l2de2[1,0], cache5.nl2[0,0,200-0,H], cache8.nl2[1,0]
                                Content-Encoding: gzip
                                Age: 1247
                                X-Cache: HIT TCP_MEM_HIT dirn:1:401670168
                                X-Swift-SaveTime: Fri, 14 Oct 2022 10:46:07 GMT
                                X-Swift-CacheTime: 85762
                                Timing-Allow-Origin: *
                                EagleId: 2ff6309c16657449766084671e
                              • flag-us
                                DNS
                                kvezz.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvezz.com
                                IN A
                                Response
                                kvezz.com
                                IN A
                                104.143.94.110
                              • flag-us
                                DNS
                                kzeaa.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kzeaa.com
                                IN A
                                Response
                                kzeaa.com
                                IN A
                                104.143.94.110
                              • flag-us
                                DNS
                                kzerr.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kzerr.com
                                IN A
                                Response
                                kzerr.com
                                IN A
                                45.154.215.92
                              • flag-us
                                DNS
                                kveww.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kveww.com
                                IN A
                                Response
                                kveww.com
                                IN A
                                66.150.130.123
                              • flag-hk
                                GET
                                https://u0078.com/8f4afc4a78594b809228ca7616f49a4f.gif
                                IEXPLORE.EXE
                                Remote address:
                                20.205.11.234:443
                                Request
                                GET /8f4afc4a78594b809228ca7616f49a4f.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: u0078.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:16 GMT
                                Content-Type: image/gif
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Last-Modified: Sat, 01 Oct 2022 08:08:30 GMT
                                ETag: W/"6337f57e-77cd5"
                                Server: WAF/2.4-12.1
                                X-Cache-Status: HIT
                                Content-Encoding: gzip
                              • flag-us
                                DNS
                                kzeii.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kzeii.com
                                IN A
                                Response
                                kzeii.com
                                IN A
                                78.46.107.74
                              • flag-us
                                DNS
                                kvemm.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvemm.com
                                IN A
                                Response
                                kvemm.com
                                IN A
                                78.46.107.74
                              • flag-us
                                DNS
                                kzecc.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kzecc.com
                                IN A
                                Response
                                kzecc.com
                                IN A
                                45.154.215.92
                              • flag-us
                                DNS
                                p.qlogo.cn
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                p.qlogo.cn
                                IN A
                                Response
                                p.qlogo.cn
                                IN CNAME
                                p.qpic.cn
                                p.qpic.cn
                                IN A
                                43.154.254.32
                                p.qpic.cn
                                IN A
                                43.129.255.47
                              • flag-us
                                DNS
                                ocsp.digicert.cn
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                ocsp.digicert.cn
                                IN A
                                Response
                                ocsp.digicert.cn
                                IN CNAME
                                ocsp.digicert.cn.w.cdngslb.com
                                ocsp.digicert.cn.w.cdngslb.com
                                IN A
                                47.246.48.205
                              • flag-us
                                DNS
                                taiwtp1.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                taiwtp1.com
                                IN A
                                Response
                                taiwtp1.com
                                IN A
                                220.128.218.220
                              • flag-nl
                                GET
                                http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3D
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.205:80
                                Request
                                GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: ocsp.digicert.cn
                                Response
                                HTTP/1.1 200 OK
                                Server: Tengine
                                Content-Type: application/ocsp-response
                                Content-Length: 471
                                Connection: keep-alive
                                Date: Fri, 14 Oct 2022 10:21:43 GMT
                                Last-Modified: Thu, 13 Oct 2022 11:36:59 GMT
                                ETag: "6347f85b-1d7"
                                Expires: Sat, 15 Oct 2022 11:36:59 GMT
                                Cache-Control: max-age=90916
                                Accept-Ranges: bytes
                                Ali-Swift-Global-Savetime: 1665742903
                                Via: cache16.l2de2[0,0,304-0,H], cache21.l2de2[1,0], cache5.nl2[0,0,200-0,H], cache4.nl2[1,0]
                                Age: 2053
                                X-Cache: HIT TCP_MEM_HIT dirn:5:182682783
                                X-Swift-SaveTime: Fri, 14 Oct 2022 10:21:47 GMT
                                X-Swift-CacheTime: 3596
                                Timing-Allow-Origin: *
                                EagleId: 2ff6309816657449563218856e
                              • flag-us
                                GET
                                https://kvevv.com/8baa999a8a1670103e06df33ee3c3699.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.143.94.110:443
                                Request
                                GET /8baa999a8a1670103e06df33ee3c3699.gif HTTP/2.0
                                host: kvevv.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvhyyy.top/8baa999a8a1670103e06df33ee3c3699.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                de88deggtp89.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                de88deggtp89.com
                                IN A
                                Response
                                de88deggtp89.com
                                IN CNAME
                                tp.miqiaksdlfkadsc.com
                                tp.miqiaksdlfkadsc.com
                                IN CNAME
                                gtm-cn-tl32r2nia0c.gtm-a2b4.com
                                gtm-cn-tl32r2nia0c.gtm-a2b4.com
                                IN A
                                23.224.145.233
                                gtm-cn-tl32r2nia0c.gtm-a2b4.com
                                IN A
                                23.224.145.234
                                gtm-cn-tl32r2nia0c.gtm-a2b4.com
                                IN A
                                23.224.145.235
                              • flag-us
                                GET
                                https://kzerr.com/3e56d4c29903a2b84fe3f12871fd7ad2.gif
                                IEXPLORE.EXE
                                Remote address:
                                45.154.215.92:443
                                Request
                                GET /3e56d4c29903a2b84fe3f12871fd7ad2.gif HTTP/2.0
                                host: kzerr.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvkccc.top/3e56d4c29903a2b84fe3f12871fd7ad2.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                img.x971.xyz
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                img.x971.xyz
                                IN A
                                Response
                                img.x971.xyz
                                IN CNAME
                                dns.imgapp.top
                                dns.imgapp.top
                                IN A
                                23.225.222.2
                                dns.imgapp.top
                                IN A
                                23.225.228.58
                                dns.imgapp.top
                                IN A
                                23.225.228.34
                                dns.imgapp.top
                                IN A
                                23.225.222.18
                              • flag-us
                                DNS
                                img.byznc.xyz
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                img.byznc.xyz
                                IN A
                                Response
                                img.byznc.xyz
                                IN CNAME
                                dns.imgapp.top
                                dns.imgapp.top
                                IN A
                                23.225.222.18
                                dns.imgapp.top
                                IN A
                                23.225.228.58
                                dns.imgapp.top
                                IN A
                                23.225.228.34
                                dns.imgapp.top
                                IN A
                                23.225.222.2
                              • flag-us
                                GET
                                https://kzeaa.com/52324facff4bd070699ce4cddb8e2c5d.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.143.94.110:443
                                Request
                                GET /52324facff4bd070699ce4cddb8e2c5d.gif HTTP/2.0
                                host: kzeaa.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                dimg04.c-ctrip.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                dimg04.c-ctrip.com
                                IN A
                                Response
                                dimg04.c-ctrip.com
                                IN CNAME
                                dimg04.c-ctrip.com.ctripgslb.com
                                dimg04.c-ctrip.com.ctripgslb.com
                                IN CNAME
                                c11978.edgekey.net
                                c11978.edgekey.net
                                IN CNAME
                                e11978.a.akamaiedge.net
                                e11978.a.akamaiedge.net
                                IN A
                                104.74.225.127
                              • flag-us
                                DNS
                                uu99k.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                uu99k.com
                                IN A
                                Response
                                uu99k.com
                                IN CNAME
                                tp.meimeialsdfkladslf.com
                                tp.meimeialsdfkladslf.com
                                IN CNAME
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.224.145.194
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.224.145.195
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.224.145.196
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.224.145.197
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.224.145.198
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.224.145.199
                                gtm-cn-tl32u3a9801.gtm-a2b4.com
                                IN A
                                23.225.89.147
                              • flag-us
                                DNS
                                k68tkg.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                k68tkg.com
                                IN A
                                Response
                                k68tkg.com
                                IN CNAME
                                yd11_02-aq-01.cdn-ng.net
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.46
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.61
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.189.108.98
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.188.121.25
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                45.61.212.165
                              • flag-tw
                                GET
                                https://taiwtp1.com/img/96080.gif
                                IEXPLORE.EXE
                                Remote address:
                                220.128.218.220:443
                                Request
                                GET /img/96080.gif HTTP/2.0
                                host: taiwtp1.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:54:19 GMT
                                content-type: image/gif
                                content-length: 73157
                                last-modified: Thu, 07 Apr 2022 05:41:32 GMT
                                etag: "624e798c-11dc5"
                                expires: Sun, 13 Nov 2022 10:54:19 GMT
                                cache-control: max-age=2592000
                                strict-transport-security: max-age=31536000
                                accept-ranges: bytes
                              • flag-tw
                                GET
                                https://taiwtp1.com/img/960160.gif
                                IEXPLORE.EXE
                                Remote address:
                                220.128.218.220:443
                                Request
                                GET /img/960160.gif HTTP/2.0
                                host: taiwtp1.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:54:19 GMT
                                content-type: image/gif
                                content-length: 165614
                                last-modified: Mon, 02 May 2022 05:20:34 GMT
                                etag: "626f6a22-286ee"
                                expires: Sun, 13 Nov 2022 10:54:19 GMT
                                cache-control: max-age=2592000
                                strict-transport-security: max-age=31536000
                                accept-ranges: bytes
                              • flag-tw
                                GET
                                https://taiwtp1.com/img/960240.gif
                                IEXPLORE.EXE
                                Remote address:
                                220.128.218.220:443
                                Request
                                GET /img/960240.gif HTTP/2.0
                                host: taiwtp1.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:54:19 GMT
                                content-type: image/gif
                                content-length: 223879
                                last-modified: Wed, 09 Mar 2022 04:06:14 GMT
                                etag: "622827b6-36a87"
                                expires: Sun, 13 Nov 2022 10:54:19 GMT
                                cache-control: max-age=2592000
                                strict-transport-security: max-age=31536000
                                accept-ranges: bytes
                              • flag-hk
                                GET
                                https://539397377.com/e437cf7382cd402480ea7f9f49ed810b.gif
                                IEXPLORE.EXE
                                Remote address:
                                47.75.19.145:443
                                Request
                                GET /e437cf7382cd402480ea7f9f49ed810b.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 539397377.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: AliyunOSS
                                Date: Fri, 14 Oct 2022 10:56:16 GMT
                                Content-Type: image/gif
                                Content-Length: 160933
                                Connection: keep-alive
                                x-oss-request-id: 6349405023C0543036C2052E
                                Accept-Ranges: bytes
                                ETag: "555C1429E6BDD0B2DD0308ED1241D3A7"
                                Last-Modified: Mon, 19 Sep 2022 13:17:16 GMT
                                x-oss-object-type: Normal
                                x-oss-hash-crc64ecma: 15633581411753570161
                                x-oss-storage-class: Standard
                                Content-MD5: VVwUKea90LLdAwjtEkHTpw==
                                x-oss-server-time: 1
                              • flag-us
                                DNS
                                yaoji666.oss-cn-hongkong.aliyuncs.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                yaoji666.oss-cn-hongkong.aliyuncs.com
                                IN A
                                Response
                                yaoji666.oss-cn-hongkong.aliyuncs.com
                                IN A
                                47.75.19.177
                              • flag-us
                                GET
                                https://kzecc.com/4b588735faa68eaee8d55085efdc1359.gif
                                IEXPLORE.EXE
                                Remote address:
                                45.154.215.92:443
                                Request
                                GET /4b588735faa68eaee8d55085efdc1359.gif HTTP/2.0
                                host: kzecc.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://acoossw.top/4b588735faa68eaee8d55085efdc1359.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                cdn.jsdelivr.net
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                cdn.jsdelivr.net
                                IN A
                                Response
                                cdn.jsdelivr.net
                                IN CNAME
                                jsdelivr.map.fastly.net
                                jsdelivr.map.fastly.net
                                IN A
                                151.101.1.229
                                jsdelivr.map.fastly.net
                                IN A
                                151.101.65.229
                                jsdelivr.map.fastly.net
                                IN A
                                151.101.129.229
                                jsdelivr.map.fastly.net
                                IN A
                                151.101.193.229
                              • flag-us
                                DNS
                                u0079.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                u0079.com
                                IN A
                                Response
                                u0079.com
                                IN CNAME
                                npyb5v4t-u.funnull01.vip
                                npyb5v4t-u.funnull01.vip
                                IN CNAME
                                35rnbma7.n.funnull31.com
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.75
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.141
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.142
                                35rnbma7.n.funnull31.com
                                IN A
                                23.101.2.170
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.85.168
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.120.73
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.11.234
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.14.187
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.15.16
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.86.154
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.149
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.150
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.151
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.248
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.249
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.250
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.72
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.73
                              • flag-nl
                                GET
                                https://dimg04.c-ctrip.com/images/0Z05r12000a1q2ru71C64.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.74.225.127:443
                                Request
                                GET /images/0Z05r12000a1q2ru71C64.gif HTTP/2.0
                                host: dimg04.c-ctrip.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                content-type: image/gif
                                content-length: 414559
                                access-control-allow-origin: *
                                last-modified: Tue, 12 May 2015 01:00:00 GMT
                                cache-control: max-age=14764584
                                expires: Mon, 03 Apr 2023 08:12:18 GMT
                                date: Fri, 14 Oct 2022 10:55:54 GMT
                                timing-allow-origin: *
                              • flag-nl
                                GET
                                https://dimg04.c-ctrip.com/images/0395s120009rrkqgpCDF2.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.74.225.127:443
                                Request
                                GET /images/0395s120009rrkqgpCDF2.gif HTTP/2.0
                                host: dimg04.c-ctrip.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                content-type: image/gif
                                content-length: 817338
                                access-control-allow-origin: *
                                last-modified: Tue, 12 May 2015 01:00:00 GMT
                                x-edgeconnect-midmile-rtt: 0
                                x-edgeconnect-origin-mex-latency: 56
                                cache-control: max-age=9761923
                                expires: Sat, 04 Feb 2023 10:34:37 GMT
                                date: Fri, 14 Oct 2022 10:55:54 GMT
                                timing-allow-origin: *
                              • flag-nl
                                GET
                                https://dimg04.c-ctrip.com/images/0395e120009z0vxy6FCFD.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.74.225.127:443
                                Request
                                GET /images/0395e120009z0vxy6FCFD.gif HTTP/2.0
                                host: dimg04.c-ctrip.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                content-type: image/gif
                                content-length: 57042
                                access-control-allow-origin: *
                                last-modified: Tue, 12 May 2015 01:00:00 GMT
                                cache-control: max-age=13377844
                                expires: Sat, 18 Mar 2023 06:59:58 GMT
                                date: Fri, 14 Oct 2022 10:55:54 GMT
                                timing-allow-origin: *
                              • flag-us
                                DNS
                                vecukb.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                vecukb.com
                                IN A
                                Response
                                vecukb.com
                                IN CNAME
                                yd11_02-aq-01.cdn-ng.net
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.46
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.62
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.189.108.97
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.188.121.25
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                45.61.212.165
                              • flag-us
                                DNS
                                vecukb.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                vecukb.com
                                IN A
                                Response
                                vecukb.com
                                IN CNAME
                                yd11_02-aq-01.cdn-ng.net
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.61
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.189.108.97
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.188.121.25
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                45.61.212.165
                                yd11_02-aq-01.cdn-ng.net
                                IN A
                                103.170.15.46
                              • flag-us
                                GET
                                https://uu99k.com/image/1ny-960x160.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.224.145.194:443
                                Request
                                GET /image/1ny-960x160.gif HTTP/2.0
                                host: uu99k.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: image/gif
                                content-length: 171827
                                last-modified: Fri, 16 Sep 2022 07:56:22 GMT
                                etag: "63242c26-29f33"
                                expires: Mon, 07 Nov 2022 01:10:11 GMT
                                cache-control: max-age=2592000
                                server: cdn-ddos-cc
                                x-cache-status: HIT
                                accept-ranges: bytes
                              • flag-us
                                DNS
                                u0075.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                u0075.com
                                IN A
                                Response
                                u0075.com
                                IN CNAME
                                npyb5v4t-u.funnull01.vip
                                npyb5v4t-u.funnull01.vip
                                IN CNAME
                                35rnbma7.n.funnull31.com
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.151
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.248
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.249
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.250
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.72
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.73
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.75
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.141
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.175.142
                                35rnbma7.n.funnull31.com
                                IN A
                                23.101.2.170
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.85.168
                                35rnbma7.n.funnull31.com
                                IN A
                                20.187.120.73
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.11.234
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.14.187
                                35rnbma7.n.funnull31.com
                                IN A
                                20.205.15.16
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.86.154
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.74
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.149
                                35rnbma7.n.funnull31.com
                                IN A
                                20.239.174.150
                              • flag-hk
                                GET
                                https://img.x971.xyz/images/63132cf7bbb01ecd06956f56.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.225.222.2:443
                                Request
                                GET /images/63132cf7bbb01ecd06956f56.gif HTTP/2.0
                                host: img.x971.xyz
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 302
                                referrer-policy: no-referrer
                                location: https://p3.douyinpic.com/obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124
                                cache-control: max-age=86400
                              • flag-us
                                GET
                                https://kvezz.com/d246feb7694ab58d49f44d67d0474a95.png
                                IEXPLORE.EXE
                                Remote address:
                                104.143.94.110:443
                                Request
                                GET /d246feb7694ab58d49f44d67d0474a95.png HTTP/2.0
                                host: kvezz.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://acoossn.top/d246feb7694ab58d49f44d67d0474a95.png
                                strict-transport-security: max-age=31536000
                              • flag-us
                                GET
                                https://kvezz.com/ff82ede81a5bf7b5ff047745ebd831ad.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.143.94.110:443
                                Request
                                GET /ff82ede81a5bf7b5ff047745ebd831ad.gif HTTP/2.0
                                host: kvezz.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://acoossn.top/ff82ede81a5bf7b5ff047745ebd831ad.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                n7565.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                n7565.com
                                IN A
                                Response
                                n7565.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.121
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.126
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.216
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.221
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.74
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.101
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.111
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.120
                              • flag-us
                                DNS
                                n7565.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                n7565.com
                                IN A
                                Response
                                n7565.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.101
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.111
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.120
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.121
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.126
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.216
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.221
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.72
                              • flag-us
                                DNS
                                89958716765.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                89958716765.com
                                IN A
                                Response
                                89958716765.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.101
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.121
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.126
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.216
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.221
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.72
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.76
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.88
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.91
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                              • flag-us
                                DNS
                                89958716765.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                89958716765.com
                                IN A
                                Response
                                89958716765.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.91
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.101
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.107
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.112
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.216
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.221
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.73
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.76
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.88
                              • flag-us
                                DNS
                                3338635.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                3338635.com
                                IN A
                                Response
                                3338635.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.101
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.111
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.120
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.121
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.77
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.88
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.92
                              • flag-us
                                DNS
                                3338635.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                3338635.com
                                IN A
                                Response
                                3338635.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.95
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.103
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.113
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.126
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.216
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.221
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.72
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.77
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.87
                              • flag-us
                                GET
                                https://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/papatv.jpg
                                IEXPLORE.EXE
                                Remote address:
                                151.101.1.229:443
                                Request
                                GET /gh/kulinan22/img@main/foot/papatv.jpg HTTP/2.0
                                host: cdn.jsdelivr.net
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: *
                                access-control-expose-headers: *
                                timing-allow-origin: *
                                cache-control: public, max-age=604800, s-maxage=43200
                                cross-origin-resource-policy: cross-origin
                                x-content-type-options: nosniff
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                content-type: image/jpeg
                                x-jsd-version: main
                                x-jsd-version-type: branch
                                etag: W/"28f2-q5MglcrqkDrj7o7TaEH092x08B4"
                                accept-ranges: bytes
                                date: Fri, 14 Oct 2022 10:55:54 GMT
                                age: 39825
                                x-served-by: cache-fra19165-FRA, cache-ams21020-AMS
                                x-cache: HIT, HIT
                                vary: Accept-Encoding
                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                content-length: 10482
                              • flag-us
                                GET
                                https://cdn.jsdelivr.net/gh/wanli8899/August@main/head/ny120x120.gif
                                IEXPLORE.EXE
                                Remote address:
                                151.101.1.229:443
                                Request
                                GET /gh/wanli8899/August@main/head/ny120x120.gif HTTP/2.0
                                host: cdn.jsdelivr.net
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                access-control-allow-origin: *
                                access-control-expose-headers: *
                                timing-allow-origin: *
                                cache-control: public, max-age=604800, s-maxage=43200
                                cross-origin-resource-policy: cross-origin
                                x-content-type-options: nosniff
                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                content-type: image/gif
                                x-jsd-version: main
                                x-jsd-version-type: branch
                                etag: W/"211f1-TvRBnIckH7QkilOaQRz8cSa+Oic"
                                accept-ranges: bytes
                                date: Fri, 14 Oct 2022 10:55:54 GMT
                                age: 36158
                                x-served-by: cache-fra19157-FRA, cache-ams21020-AMS
                                x-cache: HIT, HIT
                                vary: Accept-Encoding
                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                content-length: 135665
                              • flag-us
                                GET
                                https://kveww.com/c3fb53e0b25270e528971f49cc080eac.gif
                                IEXPLORE.EXE
                                Remote address:
                                66.150.130.123:443
                                Request
                                GET /c3fb53e0b25270e528971f49cc080eac.gif HTTP/2.0
                                host: kveww.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvkbbb.top/c3fb53e0b25270e528971f49cc080eac.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                dl66d.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                dl66d.com
                                IN A
                                Response
                                dl66d.com
                                IN A
                                185.135.77.234
                              • flag-us
                                DNS
                                upffxs6.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                upffxs6.com
                                IN A
                                Response
                                upffxs6.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.76
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.88
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.92
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.101
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.106
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.111
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.226
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.74
                              • flag-us
                                DNS
                                upffxs6.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                upffxs6.com
                                IN A
                                Response
                                upffxs6.com
                                IN CNAME
                                yd11_13-site-02.cdn-ng.net
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.103
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.107
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.111
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.49
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.55
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.57
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.120
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.121
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                45.61.212.126
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.81
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.90
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.91
                                yd11_13-site-02.cdn-ng.net
                                IN A
                                103.170.15.96
                              • flag-hk
                                GET
                                https://u0079.com/acae27b01458449da03e329ca273ac65.gif
                                IEXPLORE.EXE
                                Remote address:
                                20.239.175.74:443
                                Request
                                GET /acae27b01458449da03e329ca273ac65.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: u0079.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:16 GMT
                                Content-Type: image/gif
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Last-Modified: Sat, 01 Oct 2022 08:08:53 GMT
                                ETag: W/"6337f595-17c9"
                                Server: WAF/2.4-12.1
                                X-Cache-Status: HIT
                                Content-Encoding: gzip
                              • flag-us
                                GET
                                https://kvexx.com/03c3cb047014f05117117e4a924df90d.gif
                                IEXPLORE.EXE
                                Remote address:
                                64.32.13.142:443
                                Request
                                GET /03c3cb047014f05117117e4a924df90d.gif HTTP/2.0
                                host: kvexx.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gif
                                strict-transport-security: max-age=31536000
                              • flag-jp
                                GET
                                https://dl66d.com/150x150.gif
                                IEXPLORE.EXE
                                Remote address:
                                185.135.77.234:443
                                Request
                                GET /150x150.gif HTTP/2.0
                                host: dl66d.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:16 GMT
                                content-type: image/gif
                                content-length: 60272
                                last-modified: Tue, 04 Oct 2022 14:49:06 GMT
                                etag: "633c47e2-eb70"
                                expires: Sun, 13 Nov 2022 10:56:16 GMT
                                cache-control: max-age=2592000
                                strict-transport-security: max-age=31536000
                                accept-ranges: bytes
                              • flag-hk
                                GET
                                https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png
                                IEXPLORE.EXE
                                Remote address:
                                43.154.254.32:443
                                Request
                                GET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png HTTP/2.0
                                host: p.qlogo.cn
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: Qnginx/1.4.4
                                date: Fri, 14 Oct 2022 10:56:30 GMT
                                content-type: image/gif
                                content-length: 128118
                                vary: Accept,Origin
                                last-modified: Mon, 18 Jul 2022 17:11:45 GMT
                                cache-control: max-age=2592000
                                x-delay: 32268 us
                                x-info: real data
                                x-bcheck: 0_1
                                x-cpt: filename=0
                                user-returncode: 0
                                x-datasrc: 2
                                x-reqgue: 0
                                size: 128118
                                chid: 0
                                fid: 0
                                x-nws-log-uuid: 8d5d5893-4f9c-448c-b562-b7d53cc726ba
                              • flag-hk
                                GET
                                https://p.qlogo.cn/qqmail_head/yEFuiaD0UlKgFU6D70rZGGw15YPpEpO7Tl3W1ugqxYHj7t7Y02I4qtrbaVSeB8KsmCJBPeDLWfBc/0
                                IEXPLORE.EXE
                                Remote address:
                                43.154.254.32:443
                                Request
                                GET /qqmail_head/yEFuiaD0UlKgFU6D70rZGGw15YPpEpO7Tl3W1ugqxYHj7t7Y02I4qtrbaVSeB8KsmCJBPeDLWfBc/0 HTTP/2.0
                                host: p.qlogo.cn
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: Qnginx/1.4.4
                                date: Fri, 14 Oct 2022 10:56:30 GMT
                                content-type: image/gif
                                content-length: 159344
                                vary: Accept,Origin
                                last-modified: Mon, 18 Jul 2022 16:59:46 GMT
                                cache-control: max-age=2592000
                                x-delay: 41669 us
                                x-info: real data
                                x-bcheck: 0_1
                                x-cpt: filename=0
                                user-returncode: 0
                                x-datasrc: 2
                                x-reqgue: 0
                                size: 159344
                                chid: 0
                                fid: 0
                                x-nws-log-uuid: cc498530-ea5e-47a3-b61f-1121018b44f7
                              • flag-hk
                                GET
                                https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png
                                IEXPLORE.EXE
                                Remote address:
                                43.154.254.32:443
                                Request
                                GET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png HTTP/2.0
                                host: p.qlogo.cn
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: Qnginx/1.4.4
                                date: Fri, 14 Oct 2022 10:56:30 GMT
                                content-type: image/gif
                                content-length: 893726
                                vary: Accept,Origin
                                last-modified: Mon, 18 Jul 2022 16:38:38 GMT
                                cache-control: max-age=2592000
                                x-delay: 67914 us
                                x-info: real data
                                x-bcheck: 0_1
                                x-cpt: filename=0
                                user-returncode: 0
                                x-datasrc: 2
                                x-reqgue: 0
                                size: 893726
                                chid: 0
                                fid: 0
                                x-nws-log-uuid: 6b352f05-1eaa-412a-a321-3c496efcc417
                              • flag-hk
                                GET
                                https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png
                                IEXPLORE.EXE
                                Remote address:
                                43.154.254.32:443
                                Request
                                GET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png HTTP/2.0
                                host: p.qlogo.cn
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: Qnginx/1.4.4
                                date: Fri, 14 Oct 2022 10:56:30 GMT
                                content-type: image/gif
                                content-length: 509285
                                vary: Accept,Origin
                                last-modified: Tue, 27 Sep 2022 15:08:46 GMT
                                cache-control: max-age=2592000
                                x-delay: 71532 us
                                x-info: real data
                                x-bcheck: 0_1
                                x-cpt: filename=0
                                user-returncode: 0
                                x-datasrc: 2
                                x-reqgue: 0
                                size: 509285
                                chid: 0
                                fid: 0
                                x-nws-log-uuid: 43b1eab7-0aa7-4f04-9167-c825ee386d7a
                              • flag-hk
                                GET
                                https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/150x150.gif
                                IEXPLORE.EXE
                                Remote address:
                                47.75.19.177:443
                                Request
                                GET /gg/150x150.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: yaoji666.oss-cn-hongkong.aliyuncs.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: AliyunOSS
                                Date: Fri, 14 Oct 2022 10:56:30 GMT
                                Content-Type: image/gif
                                Content-Length: 101696
                                Connection: keep-alive
                                x-oss-request-id: 6349405E9DB5783935479D60
                                Accept-Ranges: bytes
                                ETag: "74409A753A6305214AB8C42A40752453"
                                Last-Modified: Sun, 18 Sep 2022 16:27:55 GMT
                                x-oss-object-type: Normal
                                x-oss-hash-crc64ecma: 16318896049132079620
                                x-oss-storage-class: Standard
                                x-oss-server-side-encryption: AES256
                                Content-MD5: dECadTpjBSFKuMQqQHUkUw==
                                x-oss-server-time: 1
                              • flag-hk
                                GET
                                https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/960X80.gif
                                IEXPLORE.EXE
                                Remote address:
                                47.75.19.177:443
                                Request
                                GET /gg/960X80.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: yaoji666.oss-cn-hongkong.aliyuncs.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Server: AliyunOSS
                                Date: Fri, 14 Oct 2022 10:56:31 GMT
                                Content-Type: image/gif
                                Content-Length: 133605
                                Connection: keep-alive
                                x-oss-request-id: 6349405FDA8A793637BD0547
                                Accept-Ranges: bytes
                                ETag: "55F93DFF8B8634E22E525341E9B6915B"
                                Last-Modified: Sat, 09 Jul 2022 12:37:08 GMT
                                x-oss-object-type: Normal
                                x-oss-hash-crc64ecma: 9850290323694397939
                                x-oss-storage-class: Standard
                                x-oss-server-side-encryption: AES256
                                Content-MD5: Vfk9/4uGNOIuUlNB6baRWw==
                                x-oss-server-time: 1
                              • flag-us
                                GET
                                https://65211351892.com/aa5a413fd94848cfafc438f4959f6253.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.73:443
                                Request
                                GET /aa5a413fd94848cfafc438f4959f6253.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 65211351892.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "632ea100-b6a86"
                                Date: Thu, 06 Oct 2022 01:05:03 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Sat, 24 Sep 2022 06:17:36 GMT
                                Accept-Ranges: bytes
                                X-Cache: HIT from yd11_13-cdn-g01-la2-03
                                Content-Length: 748166
                              • flag-us
                                GET
                                https://65211351892.com/1c53c49cd65d4bf099501655c40592c3.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.73:443
                                Request
                                GET /1c53c49cd65d4bf099501655c40592c3.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 65211351892.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "62ee25ff-afb81"
                                Date: Thu, 06 Oct 2022 01:05:03 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Sat, 06 Aug 2022 08:27:43 GMT
                                Accept-Ranges: bytes
                                X-Cache: HIT from yd11_13-cdn-g01-la2-03
                                Content-Length: 719745
                              • flag-us
                                GET
                                https://65677358625.com/7e3c0186c2cc455d8e24b154e1ec08d8.gif
                                IEXPLORE.EXE
                                Remote address:
                                45.61.212.120:443
                                Request
                                GET /7e3c0186c2cc455d8e24b154e1ec08d8.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 65677358625.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "632ea122-8d5ca"
                                Date: Wed, 05 Oct 2022 16:58:57 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Sat, 24 Sep 2022 06:18:10 GMT
                                Accept-Ranges: bytes
                                X-Cache: HIT from cloud-us2-cdnb-20
                                Content-Length: 579018
                              • flag-hk
                                GET
                                https://img.byznc.xyz/images/632977e9f27402a44020f53a.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.225.222.18:443
                                Request
                                GET /images/632977e9f27402a44020f53a.gif HTTP/2.0
                                host: img.byznc.xyz
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 302
                                referrer-policy: no-referrer
                                location: https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28
                                cache-control: max-age=86400
                              • flag-us
                                GET
                                http://de88deggtp89.com/79tp/960x80-2.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.224.145.233:80
                                Request
                                GET /79tp/960x80-2.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: de88deggtp89.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:55:54 GMT
                                Content-Type: image/gif
                                Content-Length: 420026
                                Connection: keep-alive
                                Last-Modified: Sat, 25 Jun 2022 12:21:27 GMT
                                ETag: "62b6fdc7-668ba"
                                Expires: Sat, 05 Nov 2022 08:17:46 GMT
                                Cache-Control: max-age=2592000
                                Server: cdn-ddos-cc
                                X-Cache-Status: HIT
                                Accept-Ranges: bytes
                              • flag-us
                                GET
                                http://de88deggtp89.com/235tp/970x80.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.224.145.233:80
                                Request
                                GET /235tp/970x80.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: de88deggtp89.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:55:54 GMT
                                Content-Type: image/gif
                                Content-Length: 712925
                                Connection: keep-alive
                                Last-Modified: Wed, 15 Jun 2022 13:02:51 GMT
                                ETag: "62a9d87b-ae0dd"
                                Expires: Sat, 05 Nov 2022 08:27:55 GMT
                                Cache-Control: max-age=2592000
                                Server: cdn-ddos-cc
                                X-Cache-Status: HIT
                                Accept-Ranges: bytes
                              • flag-us
                                GET
                                http://de88deggtp89.com/79tp/200x200.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.224.145.233:80
                                Request
                                GET /79tp/200x200.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: de88deggtp89.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:55:54 GMT
                                Content-Type: image/gif
                                Content-Length: 578095
                                Connection: keep-alive
                                Last-Modified: Wed, 15 Jun 2022 12:59:18 GMT
                                ETag: "62a9d7a6-8d22f"
                                Expires: Sat, 05 Nov 2022 08:27:08 GMT
                                Cache-Control: max-age=2592000
                                Server: cdn-ddos-cc
                                X-Cache-Status: HIT
                                Accept-Ranges: bytes
                              • flag-us
                                GET
                                http://de88deggtp89.com/235tp/200x200.gif
                                IEXPLORE.EXE
                                Remote address:
                                23.224.145.233:80
                                Request
                                GET /235tp/200x200.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: de88deggtp89.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:55:54 GMT
                                Content-Type: image/gif
                                Content-Length: 584184
                                Connection: keep-alive
                                Last-Modified: Wed, 15 Jun 2022 13:02:36 GMT
                                ETag: "62a9d86c-8e9f8"
                                Expires: Sat, 05 Nov 2022 08:28:18 GMT
                                Cache-Control: max-age=2592000
                                Server: cdn-ddos-cc
                                X-Cache-Status: HIT
                                Accept-Ranges: bytes
                              • flag-us
                                GET
                                https://vecukb.com/8fd80274cb1947c187f0ec0c1da9ebec.png
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.46:443
                                Request
                                GET /8fd80274cb1947c187f0ec0c1da9ebec.png HTTP/2.0
                                host: vecukb.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                cache-control: max-age=86400
                                etag: "6337f601-cf13"
                                server: nginx
                                date: Thu, 13 Oct 2022 14:54:08 GMT
                                content-type: image/png
                                last-modified: Sat, 01 Oct 2022 08:10:41 GMT
                                accept-ranges: bytes
                                x-cache: HIT from yd11_02-cdn-g01-la2-36
                                content-length: 53011
                              • flag-us
                                GET
                                https://vecukb.com/0322a3e8d19044d391fa4f4b2e3bf250.png
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.46:443
                                Request
                                GET /0322a3e8d19044d391fa4f4b2e3bf250.png HTTP/2.0
                                host: vecukb.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                cache-control: max-age=86400
                                etag: "6337f5b6-9dd9"
                                server: nginx
                                date: Sun, 09 Oct 2022 09:23:55 GMT
                                content-type: image/png
                                last-modified: Sat, 01 Oct 2022 08:09:26 GMT
                                accept-ranges: bytes
                                x-cache: HIT from yd11_02-cdn-g01-la2-36
                                content-length: 40409
                              • flag-us
                                GET
                                https://3338635.com/057f5074fa7547a9bebd8f858952cb44.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.96:443
                                Request
                                GET /057f5074fa7547a9bebd8f858952cb44.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 3338635.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "61def641-a5a0"
                                Date: Thu, 13 Oct 2022 06:15:33 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Wed, 12 Jan 2022 15:39:45 GMT
                                Accept-Ranges: bytes
                                X-Cache: HIT from yd11_13-cdn-g01-la2-26
                                Content-Length: 42400
                              • flag-us
                                GET
                                https://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.46:443
                                Request
                                GET /72c3494fb7ac48f79d0f838453c5580b.gif HTTP/2.0
                                host: k68tkg.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                cache-control: max-age=86400
                                etag: "622491e2-aaab"
                                server: nginx
                                date: Thu, 13 Oct 2022 05:19:46 GMT
                                content-type: image/gif
                                last-modified: Sun, 06 Mar 2022 10:50:10 GMT
                                accept-ranges: bytes
                                x-cache: HIT from yd11_02-cdn-g01-la2-36
                                content-length: 43691
                              • flag-us
                                GET
                                https://n7565.com/f2f94a0c499e4f06a72aa431d3176b8b.gif
                                IEXPLORE.EXE
                                Remote address:
                                45.61.212.121:443
                                Request
                                GET /f2f94a0c499e4f06a72aa431d3176b8b.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: n7565.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "62e0ff4a-748c"
                                Date: Fri, 14 Oct 2022 10:56:16 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Wed, 27 Jul 2022 09:03:06 GMT
                                Accept-Ranges: bytes
                                X-Cache: MISS from cloud-us2-cdnb-21
                                Content-Length: 29836
                              • flag-us
                                GET
                                https://89958716765.com/1ed4347b2ea742798776f24b40b8f003.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.101:443
                                Request
                                GET /1ed4347b2ea742798776f24b40b8f003.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: 89958716765.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "63185915-248df"
                                Date: Thu, 13 Oct 2022 14:04:02 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Wed, 07 Sep 2022 08:40:53 GMT
                                Accept-Ranges: bytes
                                X-Cache: HIT from yd11_13-cdn-g01-la2-31
                                Content-Length: 149727
                              • flag-us
                                DNS
                                p3.douyinpic.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                p3.douyinpic.com
                                IN A
                                Response
                                p3.douyinpic.com
                                IN CNAME
                                p3.douyinpic.com.w.cdngslb.com
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.226
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.230
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.224
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.225
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.229
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.231
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.228
                                p3.douyinpic.com.w.cdngslb.com
                                IN A
                                47.246.48.227
                              • flag-us
                                GET
                                https://upffxs6.com/debb54574b1142049171b39403c494a5.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.170.15.76:443
                                Request
                                GET /debb54574b1142049171b39403c494a5.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: upffxs6.com
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=604800
                                ETag: "627519f5-7f30"
                                Date: Thu, 13 Oct 2022 10:10:56 GMT
                                Content-Type: image/gif
                                Server: nginx
                                Last-Modified: Fri, 06 May 2022 12:52:05 GMT
                                Accept-Ranges: bytes
                                X-Cache: HIT from yd11_13-cdn-g01-la2-06
                                Content-Length: 32560
                              • flag-nl
                                GET
                                https://p3.douyinpic.com/obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.226:443
                                Request
                                GET /obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124 HTTP/2.0
                                host: p3.douyinpic.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: Tengine
                                content-type: image/gif
                                content-length: 773271
                                date: Mon, 26 Sep 2022 10:30:34 GMT
                                cache-control: max-age=31536000
                                imagex-fmt: gif2gif
                                last-modified: Mon, 26 Sep 2022 05:25:42 GMT
                                nw-session-id: 202209261325420102101860454809E4C9tqblf03dy
                                nw-session-trace: 2022-09-26T13:25:42.328211105+08:00 207
                                x-bdcdn-cache-status: TCP_HIT
                                x-length: 773271
                                x-powered-by: ImageX
                                x-response-date: Mon, 26 Sep 2022 13:25:42 GMT
                                x-tt-logid: 202209261325420102101860454809E4C9
                                via: n132-078-084, cache10.l2de2[0,0,206-0,H], cache1.l2de2[1,0], cache1.l2de2[1,0], cache7.nl2[0,0,200-0,H], cache8.nl2[2,0]
                                x-request-ip: fdbd:dc03:15:482::74
                                x-tt-trace-tag: id=03;cdn-cache=hit;type=static
                                x-response-cinfo: 154.61.71.50
                                x-response-cache: edge_hit
                                server-timing: cdn-cache;desc=HIT,edge;dur=2
                                x-tt-trace-host: 01c673d716c3c120d1ceccc451265fe72abfe4d1fb4b233e2a04ddfe32eeee5fa240a3e0d4e0d420c00e961f86bff3bf91feb2d5c52414e2cd56fe5530a57d9699b8966f8be8ef2671eb6eecfe8a09be7b927b3b420cebc05e1b34ff5c86b69c38
                                x-response-lb: image
                                ali-swift-global-savetime: 1664188234
                                age: 1556742
                                x-cache: HIT TCP_MEM_HIT dirn:11:49434912 mlen:0
                                x-swift-savetime: Tue, 27 Sep 2022 12:16:22 GMT
                                x-swift-cachetime: 31443252
                                timing-allow-origin: *, *
                                access-control-allow-origin: *
                                eagleid: 2ff6309c16657449766634834e
                              • flag-nl
                                GET
                                https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.226:443
                                Request
                                GET /obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28 HTTP/2.0
                                host: p3.douyinpic.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                server: Tengine
                                content-type: image/gif
                                content-length: 538811
                                date: Sun, 09 Oct 2022 10:12:04 GMT
                                cache-control: max-age=31536000
                                imagex-fmt: gif2gif
                                last-modified: Sun, 09 Oct 2022 07:58:27 GMT
                                nw-session-id: 202210091558270101311360520295E00B8jznz03dy
                                nw-session-trace: 2022-10-09T15:58:27.594308288+08:00 41
                                x-bdcdn-cache-status: TCP_HIT
                                x-length: 538811
                                x-powered-by: ImageX
                                x-response-date: Sun, 09 Oct 2022 15:58:27 GMT
                                x-tt-logid: 202210091558270101311360520295E00B
                                via: n150-056-037, cache4.l2de2[0,0,206-0,H], cache16.l2de2[1,0], cache16.l2de2[1,0], cache8.nl2[0,0,200-0,H], cache8.nl2[4,0]
                                x-request-ip: fdbd:dc02:19:485::47
                                x-tt-trace-tag: id=03;cdn-cache=hit;type=static
                                x-response-cinfo: 154.61.71.50
                                x-response-cache: edge_hit
                                server-timing: cdn-cache;desc=HIT,edge;dur=4
                                x-tt-trace-host: 015a78865404b68cf4b06bc351788663a9a38563fda87d46185e05dd5aabdbc0fabad9ad8f13308d293640287e15bdf284c0792362cadd895d8beff398fa608ad645503156afad3923a63e20cf490954caf240a5841f197af5c55489127418f3ca
                                x-response-lb: image
                                ali-swift-global-savetime: 1665310325
                                age: 434651
                                x-cache: HIT TCP_MEM_HIT dirn:2:481159511 mlen:0
                                x-swift-savetime: Sun, 09 Oct 2022 21:02:57 GMT
                                x-swift-cachetime: 31496948
                                timing-allow-origin: *, *
                                access-control-allow-origin: *
                                eagleid: 2ff6309c16657449766634839e
                              • flag-tw
                                GET
                                https://vcawmm.com/6e6f7e157f3543e99d2266782714dc38.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.188.121.25:443
                                Request
                                GET /6e6f7e157f3543e99d2266782714dc38.gif HTTP/2.0
                                host: vcawmm.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                cache-control: max-age=86400
                                etag: "6337f5ce-3f95d"
                                server: nginx
                                date: Thu, 06 Oct 2022 14:03:19 GMT
                                content-type: image/gif
                                last-modified: Sat, 01 Oct 2022 08:09:50 GMT
                                accept-ranges: bytes
                                x-cache: HIT from megai-cdn121-015
                                content-length: 260445
                              • flag-tw
                                GET
                                https://vcawmm.com/c4bfddab141f4f519ec89eabf233f7ef.gif
                                IEXPLORE.EXE
                                Remote address:
                                103.188.121.25:443
                                Request
                                GET /c4bfddab141f4f519ec89eabf233f7ef.gif HTTP/2.0
                                host: vcawmm.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                cache-control: max-age=86400
                                etag: "6337f5eb-5bacd"
                                server: nginx
                                date: Thu, 06 Oct 2022 14:03:19 GMT
                                content-type: image/gif
                                last-modified: Sat, 01 Oct 2022 08:10:19 GMT
                                accept-ranges: bytes
                                x-cache: HIT from megai-cdn121-015
                                content-length: 375501
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                crt.sectigo.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                crt.sectigo.com
                                IN A
                                Response
                                crt.sectigo.com
                                IN A
                                91.199.212.52
                              • flag-gb
                                GET
                                http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                IEXPLORE.EXE
                                Remote address:
                                91.199.212.52:80
                                Request
                                GET /SectigoRSADomainValidationSecureServerCA.crt HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: crt.sectigo.com
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:56:04 GMT
                                Content-Type: application/pkix-cert
                                Content-Length: 1559
                                Connection: keep-alive
                                Last-Modified: Fri, 02 Nov 2018 00:00:00 GMT
                                ETag: "5bdb9380-617"
                                X-CCACDN-Mirror-ID: mscrl1
                                Cache-Control: max-age=14400, s-maxage=3600
                                X-CCACDN-Proxy-ID: mcdpinlb3
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                              • flag-gb
                                GET
                                http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                IEXPLORE.EXE
                                Remote address:
                                91.199.212.52:80
                                Request
                                GET /SectigoRSADomainValidationSecureServerCA.crt HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: crt.sectigo.com
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:56:04 GMT
                                Content-Type: application/pkix-cert
                                Content-Length: 1559
                                Connection: keep-alive
                                Last-Modified: Fri, 02 Nov 2018 00:00:00 GMT
                                ETag: "5bdb9380-617"
                                X-CCACDN-Mirror-ID: sscrl2
                                Cache-Control: max-age=14400, s-maxage=3600
                                X-CCACDN-Proxy-ID: mcdpinlb5
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.ename.net
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.ename.net
                                IN A
                                Response
                                www.ename.net
                                IN CNAME
                                ename.net
                                ename.net
                                IN A
                                117.25.139.79
                              • flag-us
                                DNS
                                www.ename.net
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.ename.net
                                IN A
                                Response
                                www.ename.net
                                IN CNAME
                                ename.net
                                ename.net
                                IN A
                                117.25.139.79
                              • flag-us
                                DNS
                                crl.digicert.cn
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                crl.digicert.cn
                                IN A
                                Response
                                crl.digicert.cn
                                IN CNAME
                                crl.digicert.cn.w.cdngslb.com
                                crl.digicert.cn.w.cdngslb.com
                                IN A
                                47.246.48.211
                              • flag-nl
                                GET
                                http://crl.digicert.cn/GeoTrustRSACNCAG2.crl
                                IEXPLORE.EXE
                                Remote address:
                                47.246.48.211:80
                                Request
                                GET /GeoTrustRSACNCAG2.crl HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: crl.digicert.cn
                                Response
                                HTTP/1.1 200 OK
                                Server: Tengine
                                Content-Type: application/pkix-crl
                                Content-Length: 3781
                                Connection: keep-alive
                                Date: Fri, 14 Oct 2022 10:19:58 GMT
                                Last-Modified: Fri, 14 Oct 2022 09:15:19 GMT
                                ETag: "634928a7-ec5"
                                Expires: Fri, 14 Oct 2022 13:19:58 GMT
                                Cache-Control: max-age=10800
                                Cache-Control: public
                                Accept-Ranges: bytes
                                Ali-Swift-Global-Savetime: 1665742798
                                Via: cache16.l2de2[0,0,200-0,H], cache26.l2de2[0,0], cache3.nl2[0,0,200-0,H], cache7.nl2[1,0]
                                Age: 2171
                                X-Cache: HIT TCP_MEM_HIT dirn:3:467311599
                                X-Swift-SaveTime: Fri, 14 Oct 2022 10:20:12 GMT
                                X-Swift-CacheTime: 21586
                                Timing-Allow-Origin: *
                                EagleId: 2ff6309b16657449696313729e
                              • flag-hk
                                GET
                                https://u0081.com/e91c97bce0c543419cb1f769543b29a5.gif
                                IEXPLORE.EXE
                                Remote address:
                                20.239.175.75:443
                                Request
                                GET /e91c97bce0c543419cb1f769543b29a5.gif HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Host: u0081.com
                                Connection: Keep-Alive
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:10 GMT
                                Content-Type: image/gif
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Last-Modified: Sat, 01 Oct 2022 08:09:07 GMT
                                ETag: W/"6337f5a3-45c59"
                                Server: WAF/2.4-12.1
                                X-Cache-Status: HIT
                                Content-Encoding: gzip
                              • flag-cn
                                GET
                                https://www.ename.net/static/beta4/auto_static/common/css/media-headfoot.css?v=202210141255
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.79:443
                                Request
                                GET /static/beta4/auto_static/common/css/media-headfoot.css?v=202210141255 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.ename.net
                                Connection: Keep-Alive
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:30 GMT
                                content-type: text/css
                                last-modified: Tue, 22 Mar 2022 01:34:15 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"62392797-11e90"
                                expires: Sun, 13 Nov 2022 10:56:30 GMT
                                cache-control: max-age=2592000
                                set-cookie: HttpOnly
                                set-cookie: Secure
                                content-encoding: gzip
                              • flag-cn
                                GET
                                https://www.ename.net/static/beta4/auto_static/common/css/media-headfoot.css?v=202210141256
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.79:443
                                Request
                                GET /static/beta4/auto_static/common/css/media-headfoot.css?v=202210141256 HTTP/1.1
                                Accept: text/css, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: www.ename.net
                                Connection: Keep-Alive
                                Cookie: Secure
                                Response
                                HTTP/1.1 200 OK
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:37 GMT
                                content-type: text/css
                                last-modified: Tue, 22 Mar 2022 01:34:15 GMT
                                transfer-encoding: chunked
                                vary: Accept-Encoding
                                etag: W/"62392797-11e90"
                                expires: Sun, 13 Nov 2022 10:56:37 GMT
                                cache-control: max-age=2592000
                                set-cookie: HttpOnly
                                set-cookie: Secure
                                content-encoding: gzip
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                GET
                                http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDGJH4giYTWP5D6wTTQ%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                104.18.21.226:80
                                Request
                                GET /gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDGJH4giYTWP5D6wTTQ%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: ocsp2.globalsign.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:16 GMT
                                Content-Type: application/ocsp-response
                                Content-Length: 1459
                                Connection: keep-alive
                                Expires: Tue, 18 Oct 2022 08:51:37 GMT
                                ETag: "0f6ab5e87ba2282aa850d7ba98610d01d20b61df"
                                Last-Modified: Fri, 14 Oct 2022 08:51:38 GMT
                                Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
                                CF-Cache-Status: HIT
                                Age: 2771
                                Accept-Ranges: bytes
                                Server: cloudflare
                                CF-RAY: 759fc9989f19b77c-AMS
                              • flag-us
                                GET
                                http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                104.18.21.226:80
                                Request
                                GET /gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: ocsp2.globalsign.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:30 GMT
                                Content-Type: application/ocsp-response
                                Content-Length: 1459
                                Connection: keep-alive
                                Expires: Tue, 18 Oct 2022 08:04:07 GMT
                                ETag: "88b0b37fabf5917f61ebe068a662404de1e7ea79"
                                Last-Modified: Fri, 14 Oct 2022 08:04:08 GMT
                                Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
                                CF-Cache-Status: HIT
                                Age: 212
                                Accept-Ranges: bytes
                                Server: cloudflare
                                CF-RAY: 759fc9ef3988b77c-AMS
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-de
                                GET
                                https://kzeii.com/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif
                                IEXPLORE.EXE
                                Remote address:
                                78.46.107.74:443
                                Request
                                GET /8d62ac139591ff0c5f17d4c5f1ff3cf6.gif HTTP/2.0
                                host: kzeii.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvhggg.top/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif
                                strict-transport-security: max-age=31536000
                              • flag-de
                                GET
                                https://kvemm.com/5c039bcb7f8e599fa493823f0fea5c2e.gif
                                IEXPLORE.EXE
                                Remote address:
                                78.46.107.74:443
                                Request
                                GET /5c039bcb7f8e599fa493823f0fea5c2e.gif HTTP/2.0
                                host: kvemm.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvkiii.top/5c039bcb7f8e599fa493823f0fea5c2e.gif
                                strict-transport-security: max-age=31536000
                              • flag-de
                                GET
                                https://kvemm.com/ec9fcd758df74f805f29f72e8545d13b.gif
                                IEXPLORE.EXE
                                Remote address:
                                78.46.107.74:443
                                Request
                                GET /ec9fcd758df74f805f29f72e8545d13b.gif HTTP/2.0
                                host: kvemm.com
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 301
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:29 GMT
                                content-type: text/html
                                content-length: 162
                                location: https://kvkiii.top/ec9fcd758df74f805f29f72e8545d13b.gif
                                strict-transport-security: max-age=31536000
                              • flag-us
                                DNS
                                acoossn.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                acoossn.top
                                IN A
                                Response
                                acoossn.top
                                IN A
                                188.114.96.3
                                acoossn.top
                                IN A
                                188.114.97.3
                              • flag-us
                                DNS
                                kvkccc.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvkccc.top
                                IN A
                                Response
                                kvkccc.top
                                IN A
                                172.67.170.228
                                kvkccc.top
                                IN A
                                104.21.28.152
                              • flag-us
                                DNS
                                kvhuuu.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvhuuu.top
                                IN A
                                Response
                                kvhuuu.top
                                IN A
                                188.114.97.3
                                kvhuuu.top
                                IN A
                                188.114.96.3
                              • flag-us
                                DNS
                                kvkiii.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvkiii.top
                                IN A
                                Response
                                kvkiii.top
                                IN A
                                104.21.234.205
                                kvkiii.top
                                IN A
                                104.21.234.204
                              • flag-us
                                DNS
                                kvhggg.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvhggg.top
                                IN A
                                Response
                                kvhggg.top
                                IN A
                                104.21.234.140
                                kvhggg.top
                                IN A
                                104.21.234.141
                              • flag-us
                                DNS
                                acoossz.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                acoossz.top
                                IN A
                                Response
                                acoossz.top
                                IN A
                                104.21.235.54
                                acoossz.top
                                IN A
                                104.21.235.53
                              • flag-us
                                DNS
                                acoossw.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                acoossw.top
                                IN A
                                Response
                                acoossw.top
                                IN A
                                188.114.96.0
                                acoossw.top
                                IN A
                                188.114.97.0
                              • flag-us
                                DNS
                                kvhyyy.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvhyyy.top
                                IN A
                                Response
                                kvhyyy.top
                                IN A
                                188.114.96.0
                                kvhyyy.top
                                IN A
                                188.114.97.0
                              • flag-us
                                GET
                                https://kvkccc.top/3e56d4c29903a2b84fe3f12871fd7ad2.gif
                                IEXPLORE.EXE
                                Remote address:
                                172.67.170.228:443
                                Request
                                GET /3e56d4c29903a2b84fe3f12871fd7ad2.gif HTTP/2.0
                                host: kvkccc.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                content-type: image/gif
                                content-length: 1087821
                                last-modified: Wed, 25 May 2022 13:37:01 GMT
                                etag: "628e30fd-10994d"
                                expires: Sun, 06 Nov 2022 07:56:19 GMT
                                cache-control: max-age=2592000
                                cf-cache-status: HIT
                                age: 615613
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5YuXa0z4zxzj%2B5ZW3AVeEsGOUX0SYZps65FNYmJgz46QRvivejC03Puh4OmmdzYpsf4DZQDpAioCEZTAiaLAHRHSWChax%2Flho47laR8X%2BC49fofDSaasJ2f8yOU6"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9fa59a6b98f-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://acoossn.top/d246feb7694ab58d49f44d67d0474a95.png
                                IEXPLORE.EXE
                                Remote address:
                                188.114.96.3:443
                                Request
                                GET /d246feb7694ab58d49f44d67d0474a95.png HTTP/2.0
                                host: acoossn.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 513789
                                last-modified: Mon, 02 May 2022 19:22:05 GMT
                                etag: "62702f5d-7d6fd"
                                expires: Fri, 04 Nov 2022 18:47:59 GMT
                                cache-control: max-age=31536000
                                cf-cache-status: HIT
                                age: 749312
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e2d5Yp32uivLcOmwtTXz5IvvtiR%2FLMroiTOZ9WDhViLWfjz%2BwF9LnBl%2FwWcslRtMg%2Fjta77D%2BESnkD8oARRowlHXgns0tKvFvDoeYW48Wbn5jlSBs2SQ7QfNfnDfbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f43b031e91-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://acoossn.top/ff82ede81a5bf7b5ff047745ebd831ad.gif
                                IEXPLORE.EXE
                                Remote address:
                                188.114.96.3:443
                                Request
                                GET /ff82ede81a5bf7b5ff047745ebd831ad.gif HTTP/2.0
                                host: acoossn.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/png
                                content-length: 31030
                                last-modified: Tue, 26 Oct 2021 18:04:41 GMT
                                etag: "61784339-7936"
                                expires: Sat, 12 Nov 2022 23:31:41 GMT
                                cache-control: max-age=31536000
                                cf-cache-status: HIT
                                age: 41090
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dF2ATPShDDaZcizg3uR6YOEZn6jv94cUitmvQCiiNwW0Gg1hSGmg8izyFEcAeJ3JLCzW8viGK6qsCMwWTwIJpHiz2CLM6C4UdmceEmVL6ev8deuFjLQwqJk6jeJPQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f43b001e91-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://kvkiii.top/5c039bcb7f8e599fa493823f0fea5c2e.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.21.234.205:443
                                Request
                                GET /5c039bcb7f8e599fa493823f0fea5c2e.gif HTTP/2.0
                                host: kvkiii.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 902313
                                last-modified: Sat, 12 Mar 2022 15:17:28 GMT
                                etag: "622cb988-dc4a9"
                                expires: Thu, 10 Nov 2022 22:55:27 GMT
                                cache-control: max-age=16070400
                                cf-cache-status: HIT
                                age: 216064
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XqF7zYL%2Bdu3GrUPSMllxxjaXCBTbjfLFZcM%2Bli1eybooA6jQyXpG2MH1dE511JhwDO%2BfwW%2BP7CnljzLPW7pIYGCCatkoS4psp0h0KQcHdjKCc87W6OfGCK3y57RR"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f408f3b764-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://kvkiii.top/ec9fcd758df74f805f29f72e8545d13b.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.21.234.205:443
                                Request
                                GET /ec9fcd758df74f805f29f72e8545d13b.gif HTTP/2.0
                                host: kvkiii.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 1991234
                                last-modified: Sun, 26 Jun 2022 12:05:53 GMT
                                etag: "62b84ba1-1e6242"
                                expires: Fri, 11 Nov 2022 00:28:29 GMT
                                cache-control: max-age=16070400
                                cf-cache-status: HIT
                                age: 210482
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fd7uRikKtRpWb8jxOsZTbGgEInhcKH%2FdWvyqZxWMz5pGkcX6glIfhvyXX8Xm34E1siOcw3CwYs7zAzFXvltDwlwtYA608UDDeKbzmzkDTX0a7oaSzxrjv8tU%2FbnJ"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f408e9b764-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.21.235.54:443
                                Request
                                GET /52324facff4bd070699ce4cddb8e2c5d.gif HTTP/2.0
                                host: acoossz.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 1298074
                                last-modified: Wed, 25 May 2022 13:49:49 GMT
                                etag: "628e33fd-13ce9a"
                                expires: Sat, 12 Nov 2022 06:16:57 GMT
                                cache-control: max-age=31536000
                                cf-cache-status: HIT
                                age: 103174
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bFwAKT%2BYZdEPEqnzPzwnVahxIx1LD0TrMzR85mWlkRfEM3pRy1UyBjKFMv5v%2BC6Rx7neuQ0M%2BHVeBUdcqtWiHebWCZyvgLr49aqM9yGMF9tFrMyKtahV7OtlH6J6aQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f1dfb1d0b5-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gif
                                IEXPLORE.EXE
                                Remote address:
                                188.114.97.3:443
                                Request
                                GET /03c3cb047014f05117117e4a924df90d.gif HTTP/2.0
                                host: kvhuuu.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 310102
                                last-modified: Wed, 13 Jul 2022 15:28:42 GMT
                                etag: "62cee4aa-4bb56"
                                expires: Thu, 10 Nov 2022 16:23:45 GMT
                                cache-control: max-age=2592000
                                cf-cache-status: HIT
                                age: 239566
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=obERhdKgejQ8UN3rr6wxIptEVcdtfevpbgL%2FKw3U016gXim3aaqmTbIn3MDA%2ForBJ%2BclkHg1820o05rPEu7mo7%2F83oT7Pqd0RwkSV2mjSHYbtsTW11fL64qaVJKB"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f3290c1ed2-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                104.18.21.226:80
                                Request
                                GET /gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: ocsp2.globalsign.com
                                Response
                                HTTP/1.1 200 OK
                                Date: Fri, 14 Oct 2022 10:56:30 GMT
                                Content-Type: application/ocsp-response
                                Content-Length: 1459
                                Connection: keep-alive
                                Expires: Tue, 18 Oct 2022 08:04:07 GMT
                                ETag: "88b0b37fabf5917f61ebe068a662404de1e7ea79"
                                Last-Modified: Fri, 14 Oct 2022 08:04:08 GMT
                                Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
                                CF-Cache-Status: HIT
                                Age: 101
                                Accept-Ranges: bytes
                                Server: cloudflare
                                CF-RAY: 759fc9efbf7041ce-AMS
                              • flag-us
                                GET
                                https://kvhggg.top/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif
                                IEXPLORE.EXE
                                Remote address:
                                104.21.234.140:443
                                Request
                                GET /8d62ac139591ff0c5f17d4c5f1ff3cf6.gif HTTP/2.0
                                host: kvhggg.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 565615
                                last-modified: Mon, 10 Oct 2022 13:11:33 GMT
                                etag: "63441a05-8a16f"
                                expires: Fri, 11 Nov 2022 19:57:53 GMT
                                cache-control: max-age=31536000
                                cf-cache-status: HIT
                                age: 140318
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zPdNu6uJ1XST3%2B8sIUxbv17jS%2BkqmVW3Ki%2FcAVrDxYiI%2FGUKm0fx%2F%2BTuSR%2FBknkL1%2F6CZ9u2MpDH77i5M0Mn1EJ1CEsc0bQ5Y75Khw06vFsdT%2BRg8%2B%2BFwzEZvG4X"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f1dc4bb790-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                DNS
                                kvkbbb.top
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                kvkbbb.top
                                IN A
                                Response
                                kvkbbb.top
                                IN A
                                188.114.96.0
                                kvkbbb.top
                                IN A
                                188.114.97.0
                              • flag-us
                                GET
                                https://acoossw.top/4b588735faa68eaee8d55085efdc1359.gif
                                IEXPLORE.EXE
                                Remote address:
                                188.114.96.0:443
                                Request
                                GET /4b588735faa68eaee8d55085efdc1359.gif HTTP/2.0
                                host: acoossw.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 3044760
                                last-modified: Sun, 04 Sep 2022 07:23:54 GMT
                                etag: "6314528a-2e7598"
                                expires: Fri, 11 Nov 2022 15:30:27 GMT
                                cache-control: max-age=31536000
                                cf-cache-status: HIT
                                age: 156364
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IgMa4PaelMUrDhXO4i9wPMgb54ZPHa%2FESBl1a3GIO7roIygwNwO0WvWQ54Uyl1%2FXpmeozJKFlK498OH5EJMQ6l8zZ%2BYu8FoQKFbvsXpJwBkoNdXntm%2Fxd2xAEL6A7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f1bd34b78a-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://kvhyyy.top/8baa999a8a1670103e06df33ee3c3699.gif
                                IEXPLORE.EXE
                                Remote address:
                                188.114.96.0:443
                                Request
                                GET /8baa999a8a1670103e06df33ee3c3699.gif HTTP/2.0
                                host: kvhyyy.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:31 GMT
                                content-type: image/gif
                                content-length: 336917
                                last-modified: Wed, 14 Sep 2022 10:33:34 GMT
                                etag: "6321adfe-52415"
                                expires: Fri, 11 Nov 2022 21:48:12 GMT
                                cache-control: max-age=16070400
                                cf-cache-status: HIT
                                age: 133699
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Eem8EcZ70B0USI8WGlUIemuTZYix6%2B3YV%2FBiITAwf3c7drMUmxUUulzkN6WDpx8YsGZ6lUoDmOAuBW4P5PRA58uyMLmnxWiqNYW7O2AiI4yVCLk3BQS4pD2Pi7FZ"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9f1d96cb8c0-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                GET
                                https://kvkbbb.top/c3fb53e0b25270e528971f49cc080eac.gif
                                IEXPLORE.EXE
                                Remote address:
                                188.114.96.0:443
                                Request
                                GET /c3fb53e0b25270e528971f49cc080eac.gif HTTP/2.0
                                host: kvkbbb.top
                                accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                referer: https://mitao01.bar:8443/
                                accept-language: en-US
                                user-agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                accept-encoding: gzip, deflate
                                Response
                                HTTP/2.0 200
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                content-type: image/gif
                                content-length: 1083987
                                last-modified: Mon, 15 Aug 2022 06:11:06 GMT
                                etag: "62f9e37a-108a53"
                                expires: Fri, 14 Oct 2022 12:08:09 GMT
                                cache-control: max-age=2592000
                                cf-cache-status: HIT
                                age: 2587703
                                accept-ranges: bytes
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gtOXAqXEBgGWY2P7XcC%2FhRRygoZJInQfZdUFcwHaQV6CSb78%2ByN2N67s5HFwrYBM8haJJyqEyThuIcY59CrWdN6HRVuxPEO%2FNJ0Gnn2d02X8e%2FqLkkCf3Lc6S0wz"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                vary: Accept-Encoding
                                server: cloudflare
                                cf-ray: 759fc9fbfbf2b8d6-AMS
                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                              • flag-us
                                DNS
                                x2.c.lencr.org
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                x2.c.lencr.org
                                IN A
                                Response
                                x2.c.lencr.org
                                IN CNAME
                                crl.root-x1.letsencrypt.org.edgekey.net
                                crl.root-x1.letsencrypt.org.edgekey.net
                                IN CNAME
                                e8652.dscx.akamaiedge.net
                                e8652.dscx.akamaiedge.net
                                IN A
                                23.2.164.159
                              • flag-nl
                                GET
                                http://x2.c.lencr.org/
                                IEXPLORE.EXE
                                Remote address:
                                23.2.164.159:80
                                Request
                                GET / HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: x2.c.lencr.org
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Content-Type: application/pkix-crl
                                Last-Modified: Mon, 13 Jun 2022 17:00:00 GMT
                                ETag: "62a76d10-12c"
                                Cache-Control: max-age=3600
                                Expires: Fri, 14 Oct 2022 11:56:30 GMT
                                Date: Fri, 14 Oct 2022 10:56:30 GMT
                                Content-Length: 300
                                Connection: keep-alive
                              • flag-us
                                DNS
                                shop.ename.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                shop.ename.com
                                IN A
                                Response
                                shop.ename.com
                                IN CNAME
                                172.ename.com
                                172.ename.com
                                IN A
                                117.25.139.80
                              • flag-us
                                DNS
                                shop.ename.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                shop.ename.com
                                IN A
                                Response
                                shop.ename.com
                                IN CNAME
                                172.ename.com
                                172.ename.com
                                IN A
                                117.25.139.80
                              • flag-us
                                DNS
                                e1.o.lencr.org
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                e1.o.lencr.org
                                IN A
                                Response
                                e1.o.lencr.org
                                IN CNAME
                                o.lencr.edgesuite.net
                                o.lencr.edgesuite.net
                                IN CNAME
                                a1887.dscq.akamai.net
                                a1887.dscq.akamai.net
                                IN A
                                96.16.53.142
                                a1887.dscq.akamai.net
                                IN A
                                96.16.53.165
                              • flag-nl
                                GET
                                http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgPH5F2XQ7oiLvfYBChZt8jc2w%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                96.16.53.142:80
                                Request
                                GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgPH5F2XQ7oiLvfYBChZt8jc2w%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: e1.o.lencr.org
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Content-Type: application/ocsp-response
                                Content-Length: 345
                                ETag: "7E83A30DDD6619BC9F5D383342C0BA0BE0A47A8B6CB10AC92E15C907115E5E1E"
                                Last-Modified: Fri, 14 Oct 2022 00:00:00 UTC
                                Cache-Control: public, no-transform, must-revalidate, max-age=2083
                                Expires: Fri, 14 Oct 2022 11:31:14 GMT
                                Date: Fri, 14 Oct 2022 10:56:31 GMT
                                Connection: keep-alive
                              • flag-nl
                                GET
                                http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                96.16.53.142:80
                                Request
                                GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: e1.o.lencr.org
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Content-Type: application/ocsp-response
                                Content-Length: 345
                                ETag: "36FA7FEA5B5D42544854B44D9C3F4BC943D195DFEFD756C4AE5B2B1370513461"
                                Last-Modified: Wed, 12 Oct 2022 22:00:00 UTC
                                Cache-Control: public, no-transform, must-revalidate, max-age=14520
                                Expires: Fri, 14 Oct 2022 14:58:32 GMT
                                Date: Fri, 14 Oct 2022 10:56:32 GMT
                                Connection: keep-alive
                              • flag-cn
                                GET
                                https://shop.ename.com/login?syncToken=0AWeiDWJj%2F6%2ByoBB%2BMmsG9ulo%2B%2F3hQseShK6Lwf6ZDtpa3nidi6kzwvTPVDAQh3RCJHyhwzZMkYYZPSx3vFrbg%3D%3D&e=name&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt
                                IEXPLORE.EXE
                                Remote address:
                                117.25.139.80:443
                                Request
                                GET /login?syncToken=0AWeiDWJj%2F6%2ByoBB%2BMmsG9ulo%2B%2F3hQseShK6Lwf6ZDtpa3nidi6kzwvTPVDAQh3RCJHyhwzZMkYYZPSx3vFrbg%3D%3D&e=name&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt HTTP/1.1
                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                Referer: https://618889.shop.ename.com/?ukt
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Connection: Keep-Alive
                                Host: shop.ename.com
                                Cookie: PHPSESSID=kcrh805n93s9hgsnr0r06hr114
                                Response
                                HTTP/1.1 302 Moved Temporarily
                                server: nginx
                                date: Fri, 14 Oct 2022 10:56:32 GMT
                                content-type: text/html; charset=UTF-8
                                transfer-encoding: chunked
                                p3p: CP=CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR
                                expires: Thu, 19 Nov 1981 08:52:00 GMT
                                cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                pragma: no-cache
                                location: https://618889.shop.ename.com/?ukt
                              • flag-nl
                                GET
                                http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D
                                IEXPLORE.EXE
                                Remote address:
                                96.16.53.142:80
                                Request
                                GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: e1.o.lencr.org
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Content-Type: application/ocsp-response
                                Content-Length: 346
                                ETag: "371118608C353FD6AF9BCFEE774AA47C22872B337CB9CF87AF44978C9929077B"
                                Last-Modified: Fri, 14 Oct 2022 00:00:00 UTC
                                Cache-Control: public, no-transform, must-revalidate, max-age=14548
                                Expires: Fri, 14 Oct 2022 14:59:00 GMT
                                Date: Fri, 14 Oct 2022 10:56:32 GMT
                                Connection: keep-alive
                              • flag-hk
                                GET
                                https://hm.baidu.com/hm.js?c0fea60ba5fcd7481d91aae7065342e2
                                IEXPLORE.EXE
                                Remote address:
                                103.235.46.191:443
                                Request
                                GET /hm.js?c0fea60ba5fcd7481d91aae7065342e2 HTTP/1.1
                                Accept: application/javascript, */*;q=0.8
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: hm.baidu.com
                                Connection: Keep-Alive
                                Cookie: HMACCOUNT=7642AA9233CF16A9
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: max-age=0, must-revalidate
                                Content-Encoding: gzip
                                Content-Length: 12651
                                Content-Type: application/javascript
                                Date: Fri, 14 Oct 2022 10:56:33 GMT
                                Etag: 876460b95f3ec8cf704d973f7e785bc9
                                Server: apache
                                Strict-Transport-Security: max-age=172800
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                yinyongbao3.app
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                yinyongbao3.app
                                IN A
                                Response
                              • flag-us
                                DNS
                                s22.cnzz.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                s22.cnzz.com
                                IN A
                              • flag-us
                                DNS
                                s22.cnzz.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                s22.cnzz.com
                                IN A
                              • flag-us
                                DNS
                                s22.cnzz.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                s22.cnzz.com
                                IN A
                              • flag-us
                                DNS
                                s22.cnzz.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                s22.cnzz.com
                                IN A
                              • flag-us
                                DNS
                                s22.cnzz.com
                                IEXPLORE.EXE
                                Remote address:
                                8.8.8.8:53
                                Request
                                s22.cnzz.com
                                IN A
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                t.ukad.com
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.ukad.com
                                IN A
                                Response
                              • flag-hk
                                GET
                                https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1708088637&si=c0fea60ba5fcd7481d91aae7065342e2&su=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&v=1.2.99&lv=1&sn=49087&r=0&ww=1280&u=https%3A%2F%2Fmitao01.bar%3A8443%2F&tt=%E8%9C%9C%E6%A1%83%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E9%99%A2%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E5%BA%93%2C%E8%9C%9C%E6%A1%83%E7%BD%91%2C%E8%9C%9C%E6%A1%83%E8%A7%86%E9%A2%91
                                IEXPLORE.EXE
                                Remote address:
                                103.235.46.191:443
                                Request
                                GET /hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1708088637&si=c0fea60ba5fcd7481d91aae7065342e2&su=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&v=1.2.99&lv=1&sn=49087&r=0&ww=1280&u=https%3A%2F%2Fmitao01.bar%3A8443%2F&tt=%E8%9C%9C%E6%A1%83%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E9%99%A2%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E5%BA%93%2C%E8%9C%9C%E6%A1%83%E7%BD%91%2C%E8%9C%9C%E6%A1%83%E8%A7%86%E9%A2%91 HTTP/1.1
                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                Referer: https://mitao01.bar:8443/
                                Accept-Language: en-US
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Accept-Encoding: gzip, deflate
                                Host: hm.baidu.com
                                Connection: Keep-Alive
                                Cookie: HMACCOUNT=7642AA9233CF16A9
                                Response
                                HTTP/1.1 200 OK
                                Cache-Control: private, max-age=0, no-cache
                                Content-Length: 43
                                Content-Type: image/gif
                                Date: Fri, 14 Oct 2022 10:56:47 GMT
                                Pragma: no-cache
                                Server: apache
                                Strict-Transport-Security: max-age=172800
                                X-Content-Type-Options: nosniff
                              • flag-us
                                GET
                                http://www.779dh.com/favicon.ico
                                IEXPLORE.EXE
                                Remote address:
                                146.148.145.104:80
                                Request
                                GET /favicon.ico HTTP/1.1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Host: www.779dh.com
                                Connection: Keep-Alive
                                Cookie: Hm_lpvt_9b2843dd39e5265580c1822f410479c8=1665752136; Hm_lvt_9b2843dd39e5265580c1822f410479c8=1665752136; Hm_lvt_4797f752c375c39a0ca9f35fb859ec22=1665752137; Hm_lpvt_4797f752c375c39a0ca9f35fb859ec22=1665752137
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Fri, 14 Oct 2022 10:56:55 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                              • 20.224.151.203:443
                                40 B
                                1
                              • 40.127.240.158:443
                                tls
                                46 B
                                251 B
                                1
                                1
                              • 93.184.220.29:80
                                92 B
                                80 B
                                2
                                2
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 80.251.217.54:80
                                www.v921.com
                                IEXPLORE.EXE
                                156 B
                                3
                              • 80.251.217.54:80
                                www.v921.com
                                IEXPLORE.EXE
                                156 B
                                3
                              • 146.148.145.104:80
                                www.779dh.com
                                IEXPLORE.EXE
                                156 B
                                3
                              • 146.148.145.104:80
                                http://www.779dh.com/common.js
                                http
                                IEXPLORE.EXE
                                914 B
                                1.8kB
                                8
                                5

                                HTTP Request

                                GET http://www.779dh.com/?kj

                                HTTP Response

                                200

                                HTTP Request

                                GET http://www.779dh.com/common.js

                                HTTP Response

                                200
                              • 128.14.151.195:80
                                www.q22.cc
                                IEXPLORE.EXE
                                190 B
                                132 B
                                4
                                3
                              • 128.14.151.195:80
                                http://www.q22.cc/?ukt
                                http
                                IEXPLORE.EXE
                                537 B
                                653 B
                                6
                                5

                                HTTP Request

                                GET http://www.q22.cc/?ukt

                                HTTP Response

                                200
                              • 80.251.217.54:80
                                http://www.v921.com/favicon.ico
                                http
                                IEXPLORE.EXE
                                1.7kB
                                14.2kB
                                17
                                16

                                HTTP Request

                                GET http://www.v921.com/?uk

                                HTTP Response

                                200

                                HTTP Request

                                GET http://www.v921.com/tr.gif

                                HTTP Response

                                200

                                HTTP Request

                                GET http://www.v921.com/favicon.ico

                                HTTP Response

                                404
                              • 80.251.217.54:80
                                www.v921.com
                                IEXPLORE.EXE
                                190 B
                                92 B
                                4
                                2
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 20.73.130.64:443
                                https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                tls, http
                                msedge.exe
                                2.3kB
                                12.2kB
                                14
                                14

                                HTTP Request

                                POST https://nav.smartscreen.microsoft.com/api/browser/edge/actions

                                HTTP Response

                                200
                              • 20.82.250.189:443
                                https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                tls, http
                                msedge.exe
                                2.7kB
                                13.0kB
                                14
                                14

                                HTTP Request

                                POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                HTTP Response

                                200
                              • 20.67.219.150:443
                                https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings
                                tls, http
                                msedge.exe
                                4.6kB
                                141.3kB
                                60
                                106

                                HTTP Request

                                POST https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings

                                HTTP Response

                                200
                              • 20.67.219.150:443
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                tls, http
                                msedge.exe
                                13.0kB
                                483.7kB
                                186
                                352

                                HTTP Request

                                GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D

                                HTTP Response

                                200
                              • 20.67.219.150:443
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                tls, http
                                msedge.exe
                                3.0kB
                                12.8kB
                                13
                                14

                                HTTP Request

                                GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release

                                HTTP Response

                                200
                              • 13.107.21.200:443
                                www.bing.com
                                tls, https
                                2.7kB
                                8.5kB
                                19
                                17
                              • 20.67.219.150:443
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                tls, http
                                msedge.exe
                                3.0kB
                                8.1kB
                                12
                                11

                                HTTP Request

                                GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release

                                HTTP Response

                                304
                              • 20.67.219.150:443
                                https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                tls, http
                                msedge.exe
                                2.9kB
                                8.1kB
                                12
                                11

                                HTTP Request

                                GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22Hi37MgsShbJw6N24Q25wlVGeJeAlDrTiC0fiEVdtZDE%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-31%2CP-R-73000-4-25%2CP-R-72999-7-23%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D

                                HTTP Response

                                304
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 8.8.8.8:443
                                dns.google
                                tls, https
                                msedge.exe
                                2.3kB
                                9.1kB
                                21
                                26
                              • 8.8.8.8:443
                                https://dns.google/dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                tls, http2
                                msedge.exe
                                2.4kB
                                9.1kB
                                22
                                26

                                HTTP Request

                                GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

                                HTTP Request

                                GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

                                HTTP Request

                                GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA250cANtc24DY29tAAABAAEAACkQAAAAAAAAWAAMAFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                              • 8.8.8.8:443
                                dns.google
                                tls, https
                                msedge.exe
                                953 B
                                6.1kB
                                8
                                8
                              • 8.8.8.8:443
                                dns.google
                                tls, https
                                msedge.exe
                                999 B
                                6.1kB
                                9
                                8
                              • 204.79.197.200:443
                                www.bing.com
                                tls
                                msedge.exe
                                3.6kB
                                96.3kB
                                49
                                87
                              • 146.148.145.104:80
                                http://www.779dh.com/tj.js
                                http
                                IEXPLORE.EXE
                                561 B
                                846 B
                                6
                                4

                                HTTP Request

                                GET http://www.779dh.com/tj.js

                                HTTP Response

                                200
                              • 80.251.217.54:80
                                http://www.v921.com/1.gif
                                http
                                IEXPLORE.EXE
                                587 B
                                1.5kB
                                6
                                4

                                HTTP Request

                                GET http://www.v921.com/1.gif

                                HTTP Response

                                200
                              • 103.143.19.103:443
                                js.users.51.la
                                tls
                                IEXPLORE.EXE
                                1.1kB
                                5.1kB
                                13
                                8
                              • 103.143.19.103:443
                                js.users.51.la
                                tls
                                IEXPLORE.EXE
                                2.1kB
                                8.4kB
                                19
                                15
                              • 2.17.34.108:443
                                https://assets.msn.com/statics/icons/favicon_newtabpage.png
                                tls, http2
                                msedge.exe
                                4.0kB
                                113.3kB
                                56
                                94

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/statics/icons/favicon_newtabpage.png

                                HTTP Response

                                200
                              • 2.17.34.108:443
                                https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.69177298fac16aeae115.js
                                tls, http2
                                msedge.exe
                                107.4kB
                                2.2MB
                                1331
                                1759

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.a651ede35d61930b4252.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.6f2ca9a5390c66349836.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.e3d30be4f54e318f9709.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.b0d8698f900b19cc70d5.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-manifests/edgechromium/20221013.639.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-manifests/edgechromium/20221013.639.json

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/appconfig/default/index.json/f4484a52f96293af07702b096389c42f.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/appconfig/default/config.json/e775828d82978d77d8a66f407cbe63a8.json

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json

                                HTTP Request

                                GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/index.json/73c3da5c72b22c36d4c0523e56b75ace.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/edgechromiumpagewc/default/index.json/192b12ce4cb8bea4d78f0f26d9ec5c33.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config.json/4d63f8b11679563cd4df01ca4ca5fa4c.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_nl-nl.json/5db07f80ef5d0445e70f1518f9d216cf.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_adult.json/64146b978de4dad396b5361f1e3077e5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_nl-nl_adult.json/0dc813d909617387a174caefe68d0cc9.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_windows.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/edgechromiumpagewc/default/config_adult_windows.json/8f7a43a9326c2b9d8dd092e41135f4e1.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/edgechromiumpagewc/default/config_nl.json/ea64f3aadbb626f3171fe6ded60c3f1d.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/telemetrydata/default/index.json/ae312c156b9f8361fc0b5d46204b924f.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/telemetrydataedgechromium/default/index.json/3b178c67f28066d38c6b505be61f499a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/irisdata/default/index.json/142bd9c043073942fad3c88ede0a33af.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/smartlistshareddata/default/index.json/0ba4590a841ba960259ff23aa6c48357.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/experiencetrackeredgenextdata/default/index.json/261312f10eac909815a87fd40f3a2e65.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/chromiumpagesettings/default/index.json/7c765cfa8657829ab78e4bccd0e8fce1.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topicdata/default/index.json/e28f3538f030c58a157e6a822b7eb69a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/backgroundimagewc/default/index.json/a2ca0f2118ce19f9e2e577bea08c6a38.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/backgroundimagewc/default/index.json/a236f0149666e4792cf654b69e843dac.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/coachmarkwc/default/index.json/192d3bee4d844e8f3df4e135bb7e94c9.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/conditionalbannerwc/default/index.json/2fd471db479fcd5e11596bee0c5d3c8e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/devtools/default/index.json/b68924b22f9838e5fef7778076e38293.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/index.json/3cbaaa2ecb05d3ef39b926ca10af563e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feednavigationheader/default/index.json/5500326806fe09815c5ecbdf997c1563.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/default/index.json/e04e1f81c8f96b9348f9c86ff40d1ab9.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/pivotcontentwc/default/index.json/07bc69719e9e9736263b6a3f3c06f077.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/index_singlecolumnpivotcontent/index.json/0c191baf7ef120d5214a83363306fc67.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/commonsearchboxedgenext/default/index.json/1d09f099ed0758a979d95fe51b5156d4.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/commonsearchboxedgenext/default/index.json/295455f352f5cca535924ad3989345f0.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/index.json/5921cfa5f58359ad3152fbf38313a8b7.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/settingsdialogedgenextwc/default/index.json/2fab1765cc264fd024b6a562841fdc71.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/stickypeek/default/index.json/ba9639ddfffff387d76079e62e42fed1.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/stickypeek/default/index.json/7ae2857d76725cd0b95cfeb94a8b1b38.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/supercoachmarkwc/default/index.json/8658a4c6f8d220bbee4013ca6fdcbd51.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/supercoachmarkwc/default/index.json/54215bc4db67e358cb07b84fa4bd5740.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/index.json/b14b9d148d3514357608c3823d657623.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/topsitesedgenextwc/default/index.json/c94c4473d8f35a96253f3e9515dba207.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/wafflewc/default/index.json/7e4ca2cda84f68b5f72225c7d1cf5a53.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/wafflewc/default/index.json/41dde923aa69e8cfc0ba1a70622ddd89.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/index.json/2d2bdc82e94035520cc683d279197c2d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/welcomegreetingwc/default/index.json/efaf6ec95d5a2cf25563e25e49aaa7cc.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/index.json/75dc0eb88a518b838ffbb516e029aba1.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/notificationbellwc/default/index.json/81bd368fc9319255ecbe7e8b238691ea.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedbacklinkwc/default/index.json/7d2a4cd5129c2ea0245615045e2a7115.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feedbacklinkwc/default/index.json/4644f8563c4e247e630ea047d9175877.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/signincontrolwc/default/index.json/c247c4c5f6d363ad7649f627979d07f3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/signincontrolwc/default/index.json/8d676460d4349d0016117d8c448c6c0d.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/officeleftrail/default/index.json/ffd40f6b77ef09a73103e3027aee50e3.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/officeleftrail/default/index.json/73737eb3b15d18055c91a1d6bc1a6a65.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/breakingnewswc/default/index.json/a637b42c70a3433171c32a40941faf4f.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/breakingnewswc/default/index.json/42a6f5d3434cd15f068951e567412163.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/msrewardswc/default/index.json/7bce1489e2596808c21de70b4122055d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/msrewardswc/default/index.json/c2c416957881963e727cc97c994949f7.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/outlookemailpreview/default/index.json/b76da2f5c0e421a9b2fedf25dc11a393.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/outlookemailpreview/default/index.json/10bef04aa3dcf0eb921e801b683ab398.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/telemetrydata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/telemetrydataedgechromium/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/irisdata/default/config.json/8a388da385ce143720232e29028511fe.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/irisdata/default/config_adult.json/1b075e61ef08da5a4d1ac297e737afe1.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/smartlistshareddata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/experiencetrackeredgenextdata/default/config.json/8466660de7e875abd105af44dd2b8582.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/chromiumpagesettings/default/config.json/89e40bc9d81c27462a0134baf0cadf56.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topicdata/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/backgroundimagewc/default/config.json/369b6c9d52fe956b995fc20651ad2d4a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/backgroundimagewc/default/config_nl.json/1fdf112ed0b7cb5717f75f2cbbf22354.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/coachmarkwc/default/config.json/571274593bd8b6ea3abd4a4ae52c59a3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/conditionalbannerwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/devtools/default/config.json/3c53240893eb894dcaa52ac8bc6e2dc3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/config.json/7aaef5ae38d892f1bb01d003ab39a2da.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/config_nl-nl.json/905cbe2498794e797be564a644ad0e8d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feednavigationheader/default/config_adult.json/31391b207af8122b9cf350d7a194e12d.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feednavigationheader/default/config_nl.json/ae5626e2bca14152341eb840ae19511e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/pivotcontentwc/index_singlecolumnpivotcontent/config.json/63448d938a40d589762e293b37b2149c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/commonsearchboxedgenext/default/config.json/cb24b0b2840ffd133f79d2dc49235cfb.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/commonsearchboxedgenext/default/config_ntp.json/cfedf7faeb7cf62ec534269635f2c708.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/commonsearchboxedgenext/default/config_nl.json/188b60ab8f08b7a7c2357918cb143065.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config.json/8c0cc87557a5a756d15eb94985d99410.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config_nl.json/df4e4bb365a900724d0d7cf615f0a2b2.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config_adult.json/956470243aac5abf74f8b8f2157e8274.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/settingsdialogedgenextwc/default/config_nl-nl_adult.json/b322d22bdddc4b215f3d1c0d3202c975.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/settingsdialogedgenextwc/default/config_nl.json/4f26359c822fb9c0fc78842f8fdcea83.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/stickypeek/default/config.json/c910ca8093e7ad086d745d64348632f9.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/stickypeek/default/config_nl.json/67abc0ba73744f17785fb4062d3e9193.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/supercoachmarkwc/default/config.json/343a3352745ddc0286379bd5f8951cfd.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/supercoachmarkwc/default/config_nl.json/957a779a2d144043a8b33adbe8fa64be.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config.json/9b697bd81861ae50444c836d10794901.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_nl-nl.json/20109d9bbd1fa39dd776898cab6ae15a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_adult.json/59ec862d217368d460a2705aef2bc160.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_windows.json/3bfb4116ddaedaf78870c7ca82051686.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/topsitesedgenextwc/default/config_adult_windows.json/14c0fbe432220fbb472e159c6e0bcf68.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/topsitesedgenextwc/default/config_nl.json/b2f5aa80cad894635c6d064660b2b1cb.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/wafflewc/default/config.json/e86aac6be73fdbf2d71c365de67b02f6.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/wafflewc/default/config_nl.json/db3d29a6186516a7aefb165fb2674564.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config.json/4ef50913dfceeec93174fc51cf9f368d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config_nl.json/749738cedf66450edb32a39e14e42daf.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config_nl-nl.json/b9c7c6a7a6db66b49de8745fd650b53d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/welcomegreetingwc/default/config_prg-1sw-grwc.json/f467719b2d6ff840abcd255dc8e3bfaf.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/welcomegreetingwc/default/config_nl.json/bb59b26c264fb16598d11bce499323ec.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/config.json/f20fe086fe915c7fe7e3fc3102df61f7.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/config_adult.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/notificationbellwc/default/config_nl-nl_adult.json/5f76a6a9e459d0b57a0c253c75402d97.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/notificationbellwc/default/config_nl.json/814f0a976c4ad5c9f9dbe5dde04e4b58.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedbacklinkwc/default/config.json/bf0603dfdde18d2a266187ef526bb460.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feedbacklinkwc/default/config_nl.json/58914b9c7b8a02f7de4c68debdeeb989.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/signincontrolwc/default/config.json/cbed208a4debe96207450878146e0c79.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/signincontrolwc/default/config_nl.json/eb55416db17581b403d2d7b4391ab5a3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/officeleftrail/default/config.json/7b8e835189450c80f789cc67aa132bca.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/officeleftrail/default/config_nl.json/6cec16406fb0188f9ee4ead7d324f754.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/breakingnewswc/default/config.json/5ec9382b232771ce9e3f68c85a32df85.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/breakingnewswc/default/config_nl-nl.json/39a437c51f46d50d405a78b3c7ffc99e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/breakingnewswc/default/config_nl.json/bb0e0f7d987480fbb75328bf4fca1662.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/msrewardswc/default/config.json/79afdc234811fdec934f3730d8adc0bc.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/msrewardswc/default/config_nl.json/fa1930fa7c20b6f13e5ef48bc03a54a2.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/outlookemailpreview/default/config.json/e983d1d6e6c9a6734720dbbf44129649.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/outlookemailpreview/default/config_nl.json/d08d2b823b57ec5371fcae1184218165.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/coachmarkdata/default/index.json/d35df4dc0da4dc405b822b0b2a6c786b.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedtogglewc/default/index.json/00c315235b1150e0a160626a24f23bd4.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feedtogglewc/default/index.json/5f5595db3333ca2292d9692de989bb92.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/layouttoggle/default/index.json/6767f0877eece56d31589d767d2912cb.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/xfeedwc/default/index.json/feebe4a6a205a3c7e47f7565319d7361.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/xfeedwc/default/index.json/d919d0c7fb442c560c5251e7597075be.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/index.json/9a782a8401ab15cb6a83ad9afbccb8ab.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/gridviewfeed/default/index.json/534a1abb171d59954eacdfacd64a5266.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/interestswc/default/index.json/64dde43b4367b18b58ff3fdfe0bbcc3e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/interestswc/default/index.json/002991bf553af4b504ddc8f9dea6d951.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/voicesearchwc/default/index.json/e92b379f8b22a97d5a12c92df4c64867.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/voicesearchwc/default/index.json/65f35c8f496ec336da67e7862ef018eb.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/weatherdata/_edge-index-weatherdataconnectorindex-bbwm2bo/index.json/2eed862a7e30da4a80b9c35bd4c28aac.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/greeting/index.json/3f867e58eaa8e847c6d3329c2062a998.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/moneyinfocardwc/default/index.json/7c578bc6e4ff2f569911b98874b8fd52.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedbackdialogwc/default/index.json/837687f6201a803b9373126d341fc60b.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feedbackdialogwc/default/index.json/4a2217538c2bf672728daa46c31f0722.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/signinflyoutwc/default/index.json/9cb31c5acf58254ecbb3158624f6e8da.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/signinflyoutwc/default/index.json/622583ec7d2c0bd8ac74660b41ac093f.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/rewardsdata/default/index.json/586fac7f1f40c4a42374dce563428615.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/coachmarkdata/default/config.json/d6150e56a8cbce401791444edac6dc7e.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedtogglewc/default/config.json/36d42e7e614b0105e0a1431ed242c178.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedtogglewc/default/config_nl-nl_adult.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feedtogglewc/default/config_nl.json/50dfa547185cda965d0d7c066987f504.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/layouttoggle/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/xfeedwc/default/config.json/c3f64893f709753e11eefadbd914dbe8.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/xfeedwc/default/config_nl.json/5ab92f40ad761296cfbe7f2e002a4447.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config.json/093184fa09d19ddaa9795e1262b72a77.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_nl-nl.json/a717a5a2b0c4ec5d1eb9f126ac8b80a0.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_adult.json/a73f82a10c9df1ef07f8e5e67e45efdd.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_nl-nl_adult.json/2d0e35065cdd4811933e7c02b031bb3d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/gridviewfeed/default/config_prg-ias.json/57d17fc02645650a95f2fd59046b7432.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/gridviewfeed/default/config_nl.json/a0bd3a3941cdeee576db2ce1856e100e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config.json/f0e164d98fa786218d848949cd249408.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config_nl.json/0c46c5931b062940619bebc783657751.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config_nl-nl.json/02c9fba5161fe317985c0e1f051e8789.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/interestswc/default/config_adult.json/1291dc537532d2e84a640972e19be82c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/interestswc/default/config_nl.json/3978b2ef0b232d14b7947c9c051e78c2.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/voicesearchwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/voicesearchwc/default/config_nl.json/107a477b2145884cae83c9380a1c6af3.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/weatherdata/_edge-index-weatherdataconnectorindex-bbwm2bo/config.json/9a16fbdceffe8715d175cbfc12ba8452.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/greeting/config.json/b760470d720ea196b9a8181196043479.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/greeting/config_nl.json/4ab20db963d661e5ed166c5ce66ad213.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/moneyinfocardwc/default/config_nl.json/f231d14b2433a9ae0d7f60dcc0c3685f.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/feedbackdialogwc/default/config.json/545fb4b9b9e59ebd24e9a25b7aa11c84.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/feedbackdialogwc/default/config_nl.json/a5e7ab2c39538ec44b35c7bb1bf16603.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/signinflyoutwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/signinflyoutwc/default/config_nl.json/fc387f2445d293752fbbe4b7e17bced5.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/rewardsdata/default/config.json/a6feb07dd410b0e402ef53e9df502c2c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/socialbarwc/default/index.json/ecda57e209bab846008690a4283865df.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/index.json/5372313ad44950b25c0b446e30b008de.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/cardactionwc/default/index.json/02d2894171d61a01d0e69128f8cc132b.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/cardactionwc/default/index.json/03a9bddda6298718d38704031b9b2870.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/coldstartwc/default/index.json/eaa773dc4c2304e669e7a69f8d15c637.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/coldstartwc/default/index.json/df15a5dc56817bd83829e3e251e82e7a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/recipessdcard/default/index.json/2cc08486290ce6c99b9d8c9d74e92252.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/recipessdcard/default/index.json/a5d2a89e6f3e142c823c8aa4c48bdc2d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/toastwc/default/index.json/bd588dfaa1f085a4b831ce5a72462bb4.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/toastwc/default/index.json/3e5724250fb9cef9565a57de5b032c49.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/index.json/b8faa53e7bceb501c901e22af01d1ab5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/weathercardwc/default/index.json/e70cf9a0702b9b571a3a12363a3288e7.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/default/index.json/b1a479799003f4360aa40db0795f69e3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dailydeals/index.json/0fd5c5c0395735131243cdd0f8270de1.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/shoppingcardwc/default/index.json/7ad67c42f271c866d8f6aa581d80e01f.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingedgeinsightscard/default/index.json/f8181babd965ce3785ff701ecc73f28c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/shoppingedgeinsightscard/default/index.json/d74836f33e73fb6cec984d9b08f3e525.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dealoftheday/index.json/881c306fe01dc61bae7000662470ec4c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/videocardwc/default/index.json/4c62adbee694c6511fde68422d4481a4.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/videocardwc/default/index.json/1e6dee76cb479052aa1ca2b935f66237.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/index.json/82db46501ce31c09e7777d00f4e5b553.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/sportscardwc/default/index.json/1651663c4a01172282d09737c124f39c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/sportscardwc/default/index.json/abe6f20232d499ceb7b280dc64e662f1.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/sportsolympiccardwc/default/index.json/d13dc3d7e769db32aaff8508683477a6.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/sportsolympiccardwc/default/index.json/dd2f33f600d7386632abb141fa612ce7.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/sportsworldcupcardwc/default/index.json/c5a9a6406666b8b871ca56da04d6cc1a.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/sportsworldcupcardwc/default/index.json/4ac772122950b470088a6fc030fb8a08.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/nativeadwc/default/index.json/81d086bb3dc1a406b49959e15b324f50.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/nativeadwc/default/index.json/1b84c6518362c805439b2f10e8ba85bb.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/index.json/02908d768186c2115a6e1f0c77b67f1e.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/index.json/ba318f008fe2a525777f240fca94e9b3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/healthfitnesscarousel/default/index.json/6d76c4bae4247f6f4e28ed857cd0c5dd.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/healthfitnesscarousel/default/index.json/5bae0d22cb089f88faf311a9acc705af.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/pillwc/default/index.json/a57c4f784a79570419d407c544b8b7ba.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/pillwc/default/index.json/97ae3b8094d8acf5b6389aa021fc5377.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/traveldestination/default/index.json/8dae1f0fd0cc092c98e041e356268a9e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/traveldestination/default/index.json/0780698262fb69ce3ea70f4bedc576b5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/healthtipwc/default/index.json/5ee981838840f67ea1d99505d4285e53.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/healthtipwc/default/index.json/ef99a354efecf5e79b19e50d21071346.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/qna/default/index.json/19eb2e0d0fd727334e7bd7ce29a9af4b.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/qna/default/index.json/2cf43ed3dcc5a8c62d89aa8a0457f8e0.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/recommendedinterests/default/index.json/99b5c5df281b3bcc5a89b19fd00fcbe5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/recommendedinterests/default/index.json/e30ef5344a408a29e51bb4b054c3ac79.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/spotlightcardwc/default/index.json/e66729dba65388835e1c532aa14acfdd.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/spotlightcardwc/default/index.json/836d0c5cb988729f715b49974a92524e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/binghealthcard/default/index.json/b00c2fedb4bc93d796d07f26cb2bfbed.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/binghealthcard/default/index.json/a1f343fac7ba6978e208a8cced291c07.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/digestcard/default/index.json/7a5db28841cf0783ec20216624d8cd36.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/digestcard/default/index.json/2e50940b37568073d3f03add5c9b432e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/generalelections/default/index.json/8dc5f7b4886567a6feaccd5315e69dd9.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/index.json/c5aa914dd9f181124e98c290da26afea.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/selectcarousel/default/index.json/3fa00be0faa1364de3e166895c5057b3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/contentpreview/default/index.json/d101ec5baa0096ace9db3f481fd98cf4.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/contentpreview/default/index.json/f3b852306b704dac60bc836ad931a257.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/socialbarwc/default/config.json/5ef7d4d1ca172f1837ef50ea80fbf97a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/socialbarwc/default/config_adult.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/socialbarwc/default/config_nl.json/e9b1976512f79a5815c18a7248e2ed23.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/cardactionwc/default/config.json/6ea5741307a4bc9f4239cefdf6ace9f4.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/cardactionwc/default/config_nl.json/98744d251e78f38a85c379e4c8f3a947.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/coldstartwc/default/config.json/34aa887a7c9bb4907f193d2dadf36f38.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/coldstartwc/default/config_nl.json/5ed5f67501941c873774614f20181843.json

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.fc471074e878e5428d42.js

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/recipessdcard/default/config.json/110571de0013025fa3287687af37c4f3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/recipessdcard/default/config_nl.json/471bf6c68b3d3b4f8a60f8f7d2e61b68.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/toastwc/default/config.json/808f0c5b274d61c85b3336fd675b8194.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/toastwc/default/config_nl.json/5a3c4c5ce7c4d6d9143bc422a81f99e0.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config.json/2fddf683de937d5df6b5719824d9c46e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config_nl.json/749738cedf66450edb32a39e14e42daf.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/weathercardwc/default/config_nl-nl.json/7b1d3c85a594dc25488530a2e6f1e6e9.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/weathercardwc/default/config_nl.json/2428d377eaaf40f8c0c436a0c9f05afe.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/default/config.json/d3bad66f8b1d47d6bd3b1dab682212a8.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/moneyinfocardwc/default/config_nl.json/288ad25f78805ee1b389a9f7aba59002.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dailydeals/config.json/a39ec892a84b89f4e94027b6a99fef3c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dailydeals/config_prg-sh-norm.json/eca23b7d426a73f74b4a2f8a21aa0f0a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/shoppingcardwc/default/config_nl.json/4b90d7218a7210c6dec1311587025052.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingedgeinsightscard/default/config.json/55d4fff8170a79cd17c5985029cb528e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/shoppingedgeinsightscard/default/config_nl.json/1040e73845565526f223e81503e736a6.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_dealoftheday/config.json/6212ac9c2ae65baab8ab3e13efcd34a5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/videocardwc/default/config.json/03b9a9bbe28aa7ffdc64921620b067ab.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/videocardwc/default/config_nl.json/2c43025905f38d74262aede3a7f5d724.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/config.json/bf80dc5b3dee4239fb9a412ea07d3927.json

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shoppingcardwc/index_shoppingcarouseltrendingproducts/config_prg-sh-norm.json/eca23b7d426a73f74b4a2f8a21aa0f0a.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/sportscardwc/default/config.json/d37b9bd720c1812238510aa65dc9239d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/sportscardwc/default/config_nl.json/f66310874f0debb7a38ef2991b1333db.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/sportsolympiccardwc/default/config.json/4fc119c5594e1495db03e8d1917d6251.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/sportsolympiccardwc/default/config_nl.json/85f39e57e48cdff02d142af7d8afc335.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/sportsworldcupcardwc/default/config.json/5b1f8ad7ffbfe77b37e22d2629b71587.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/sportsworldcupcardwc/default/config_nl.json/bcd61c752a75905c1363501b3e1aa201.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/nativeadwc/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/nativeadwc/default/config_nl.json/94a6500f4e4c68c005c69d132303521c.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/config.json/d36c74d7fbd4ca475b5039d9d877fe39.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/trafficcardwc/default/config_nl-nl.json/0737f9a47f5c6697cb4c4b37cc565347.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/trafficcardwc/default/config_nl.json/4a55fb0afd2cf27bcd4a71e9ca638523.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/healthfitnesscarousel/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/healthfitnesscarousel/default/config_nl.json/ef03b4e1418f4b43fc9648bb56c5668f.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/pillwc/default/config.json/4c55915b86beed1b60ae6d4850553cd6.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/pillwc/default/config_nl.json/f0191cb0419b754693630ccba5205332.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/traveldestination/default/config.json/0872ccbe72f812c0826664656f2c4709.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/traveldestination/default/config_nl.json/f1084d2f802c919a7f7190b92bbb4f30.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/healthtipwc/default/config.json/06a1e8c4af68030552c5f3e5f0dcf6e5.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/healthtipwc/default/config_nl.json/b234a890bc65e8189961006003f29027.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/qna/default/config.json/9c30d8f9acb86b9737448570caa4c73d.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/qna/default/config_nl.json/89d5df4ada0a9b82a8dde6ae2eb69b47.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/recommendedinterests/default/config.json/8587a09aff7c340b617ff460a7878f46.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/recommendedinterests/default/config_nl.json/b9ecc674f0cbbf8a642e882cf1b92103.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/spotlightcardwc/default/config.json/238ab6ff8f8fa72856971b7b9ad50ef3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/spotlightcardwc/default/config_nl.json/e2bff82f3ffe7f584013bca6b6f3f942.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/binghealthcard/default/config.json/ad5d369b5033854ff0c5f072b6c0cae3.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/binghealthcard/default/config_nl.json/236caf909b2e5cca1656c343f94aa3b4.json

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.a29a16af92d15f2b4968.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.9d5ecc1c353ecfcd0abd.js

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/digestcard/default/config.json/e212a852b8e94dc80b853e59e9c4188a.json

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.d40457d2ba634e897dd1.js

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/digestcard/default/config_nl.json/4c096b742f9b5b183dd078f2d2af269b.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/generalelections/default/config.json/488b5695cf9549d27e5258fb804e86cb.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/config.json/62734b20e7abf86134abd215df791017.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/config_adult.json/d526d3b5397f9cb18b2371047a761e4e.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/selectcarousel/default/config_nl-nl_adult.json/fa116f92352c03338e31cebbc34d0691.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/selectcarousel/default/config_nl.json/7b6ded32cb041a8edbfdf166336584f5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/shared/msn-ns/contentpreview/default/config.json/bf1b91052233f9380ff1778ddf7844e5.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/contentpreview/default/config_nl.json/d0143a2097bebbda986ae0c81a25eab2.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/reactionbreakdowndialog/default/index.json/32c7af6b1c2e7da22185ee98b5bf9eea.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/reactionbreakdowndialog/default/index.json/bf9574ca06b52a5b220c4cabeff25bd0.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/feature-configs/reactionbreakdowndialog/default/config.json/4a48d9b48131eef49b36f865b07ebb16.json

                                HTTP Request

                                GET https://assets.msn.com/periconfigs/loc-configs/reactionbreakdowndialog/default/config_nl.json/e17afaaf189131fe8b044d5644da88a5.json

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.8451a702773bc6a1232f.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_super-feed_dist_feed-manager_FeedManagerWithClientAd_js-node_modules_lodash-es_camelCase-c142b4.927532ac17b22246b258.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_layout-templates_template-maps_AnaheimLayoutTemplateMap_js.11d1aec880792966f8ce.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100

                                HTTP Request

                                GET https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pivot-content-wc.8be8eafe2da8c0a37bdb.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/settings-dialog-edgenext-wc.78c6ae720e2708ad0eec.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                401

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100

                                HTTP Request

                                GET https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421

                                HTTP Response

                                200

                                HTTP Response

                                401

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.9c6b38fc418ba3ec849c.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.4c4df533575914af9f03.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.6c40dd838a19a6fad90e.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.b322f4e52ebb134fcab9.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_icons-wc_icons_AqiIcon_svg-libs_icons-wc_icons_BannerRainStart_svg-libs_icons-wc_icons_B-0f469e.5c55bc680d09bd16d478.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.28f5af466f447fa45764.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.382d7dc48246b321d290.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js

                                HTTP Request

                                GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                401

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.7e2fb8b907a0c4ee27c0.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.22b073fc65b767cc2e11.js

                                HTTP Request

                                GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=61A8D12D-1503-4BAF-8C03-7A460F934302&ocid=anaheim-ntp-feeds&market=nl-nl&fdhead=msnallexpusers,muidflt10cf,muidflt28cf,muidflt54cf,muidflt312cf,muidflt313cf,complianceedge1cf,pnehp3cf,starthp3cf,pnehz2cf,audexhz3cf,moneyhz3cf,prg-in-md-c,prg-ads-t-onesz-r2,prg-ads-onesz,msnapp2cf,shophp2cf,prg-1sw-sacf3mother,prg-1sw-sa-ltmgf5b,traffic-inc-cf,prg-1sw-tfi-cf1,prg-1sw-spstk,prg-1sw-multif1,prg-sh-tr-ads8,prg-sh-ads8,msnsapphire1cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,wf-sunny-first,prg-1sw-clbdg,1s-p2-brknb,1s-p2cl-bdg,prg-1sbgbanner,prg-1sw-wxbdg,prg-1sw-clrot,prg-1s-mtsn,prg-1sw-wxrus,prg-ias,routentpring2c,1s-fcrypt,artglyrank1cf,prg-pr2-nwsv1c,prg-pr2-tsposr0908,prg-1sw-pr2tsposr,prg-pr2-banhldt,prg-1sw-pkos,prg-upsaip-w1-t,prg-1sw-pcfc,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-ccmfa-t,1s-rpssecautht,prg-sh-norm1,prg-sh-norm,prg-sh-hadr,prg-sh-had2r,prg-sh-synadhpr,prg-1sw-sprmfsc,prg-1sw-wipcontrol,prg-card-distipc,prg-super-5proctr,prg-super-prong2c,prg-p2-pinsamec,prg-highlightcc,prg-1sw-nctree-c,1s-xapsegment,prg-wx-wfv2,prg-ugc-test,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-wea-zoompv,prg-1sw-bc2lm,prg-1sw-enablenpq,prg-1sw-2c1saufu,prg-1sw-c1saufu,prg-sh-retryhub-c,prg-1sw-wfp2tm,prg-1sw-grwc,prg-1sw-p2pngv5,prg-1sw-p1svgv5,prg-wtchcload,infra-ceto-win-t,prg-1sw-cdedupfinp,1s-compicsync,prg-wea-falreg,prg-1sw-iddrr,prg-1sw-wxallcv4&targetType=provider&actionType=Subscribe&$top=100

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                401

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.38c8ff7a0b70706c0487.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.ede92f09038701c2a74f.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.d3a4e61618bf269c1eae.js

                                HTTP Request

                                GET https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.8700b9316a39c833cdd3.js

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.89a10712feb248d098d8.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.62682c041e678b91a8b6.js

                                HTTP Response

                                200

                                HTTP Request

                                GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.69177298fac16aeae115.js

                                HTTP Response

                                200
                              • 2.17.34.108:443
                                assets.msn.com
                                tls, https
                                msedge.exe
                                1.2kB
                                7.2kB
                                13
                                14
                              • 20.86.249.62:443
                                https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                tls, http
                                msedge.exe
                                4.2kB
                                9.1kB
                                14
                                13

                                HTTP Request

                                POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                HTTP Response

                                200
                              • 18.65.39.70:443
                                sb.scorecardresearch.com
                                tls, https
                                msedge.exe
                                989 B
                                6.7kB
                                9
                                11
                              • 2.22.22.136:443
                                img-s-msn-com.akamaized.net
                                tls
                                msedge.exe
                                3.7kB
                                4.5kB
                                12
                                13
                              • 204.79.197.200:443
                                c.bing.com
                                tls
                                msedge.exe
                                1.1kB
                                8.0kB
                                10
                                14
                              • 20.234.93.27:443
                                c.msn.com
                                tls
                                msedge.exe
                                1.0kB
                                6.8kB
                                9
                                10
                              • 117.25.139.80:80
                                618889.shop.ename.com
                                http
                                IEXPLORE.EXE
                                236 B
                                379 B
                                5
                                4

                                HTTP Response

                                400
                              • 117.25.139.80:80
                                http://618889.shop.ename.com/?ukt
                                http
                                IEXPLORE.EXE
                                581 B
                                231 B
                                6
                                3

                                HTTP Request

                                GET http://618889.shop.ename.com/?ukt

                                HTTP Response

                                301
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/head-dwd.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                7.4kB
                                114.5kB
                                102
                                95

                                HTTP Request

                                GET https://618889.shop.ename.com/?ukt

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/jquery-1.7.2.min.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/css/transaction.css?v=202208301546?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/shopgetmore.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/common/js/lib/media.js?v=202202211020?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/head-dwd.png?v=2022091901

                                HTTP Response

                                200
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 178.79.208.1:80
                                322 B
                                7
                              • 104.18.20.226:80
                                http://crl.globalsign.com/root-r3.crl
                                http
                                IEXPLORE.EXE
                                314 B
                                2.4kB
                                4
                                4

                                HTTP Request

                                GET http://crl.globalsign.com/root-r3.crl

                                HTTP Response

                                200
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 204.79.197.239:443
                                edge.microsoft.com
                                tls
                                msedge.exe
                                3.5kB
                                87.4kB
                                51
                                72
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_03.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                3.5kB
                                17.0kB
                                24
                                17

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v4/js/language/zh.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/jquery.zclip.min.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/tips-loading.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/head-domainAPP.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_03.png?v=2022091901

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_12.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                4.9kB
                                56.8kB
                                53
                                46

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/common/css/common.css?v=202206291035?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/shop.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/head-domainAPP-rwm.jpg?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_05.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_12.png?v=2022091901

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/auto_static/css/media-transaction.css?v=202210141255
                                tls, http
                                IEXPLORE.EXE
                                5.6kB
                                41.1kB
                                46
                                36

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/tips-box.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/import-taoym.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/common/js/lib/headfoot-1.0.js?v=202202140916?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v4/images/xin.gif?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_08.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/img/store_sign.png

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/css/media-transaction.css?v=202210141255

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_09.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                4.3kB
                                24.8kB
                                32
                                24

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/css/active.css?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/copy.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/taoym.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/agent.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_02.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_09.png?v=2022091901

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_01.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                3.7kB
                                19.2kB
                                28
                                21

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/common.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/clipboard.min.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/excellent.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/common/js/lib/common.js?v=202110291129?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_01.png?v=2022091901

                                HTTP Response

                                200
                              • 117.25.139.82:443
                                logo.ename.cn
                                tls, http2
                                IEXPLORE.EXE
                                808 B
                                769 B
                                9
                                10
                              • 117.25.139.82:443
                                https://logo.ename.cn/trans_new_logo.svg?1645002398
                                tls, http2
                                IEXPLORE.EXE
                                1.7kB
                                18.8kB
                                24
                                25

                                HTTP Request

                                GET https://logo.ename.cn/trans_new_logo.svg?1645002398

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://www.ename.com/static/v4/images/ghs.png
                                tls, http
                                IEXPLORE.EXE
                                1.8kB
                                25.8kB
                                26
                                22

                                HTTP Request

                                GET https://www.ename.com/static/v4/images/ghs.png

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                www.ename.com
                                tls, http
                                IEXPLORE.EXE
                                741 B
                                660 B
                                10
                                6

                                HTTP Response

                                400
                              • 117.25.139.82:443
                                avatar.ename.com
                                tls, http2
                                IEXPLORE.EXE
                                999 B
                                6.1kB
                                13
                                15
                              • 117.25.139.82:443
                                https://avatar.ename.com/89/88/618889_1543120535.jpg
                                tls, http2
                                IEXPLORE.EXE
                                1.4kB
                                9.9kB
                                17
                                18

                                HTTP Request

                                GET https://avatar.ename.com/89/88/618889_1543120535.jpg

                                HTTP Response

                                200
                              • 117.25.139.82:443
                                https://my.ename.cn/cas/login?tk=1&sync=1&sid=2&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt
                                tls, http2
                                IEXPLORE.EXE
                                1.6kB
                                10.0kB
                                19
                                14

                                HTTP Request

                                GET https://my.ename.cn/cas/js/new_ename_cas_ch.js?v=20220323888

                                HTTP Response

                                200

                                HTTP Request

                                GET https://my.ename.cn/cas/login?tk=1&sync=1&sid=2&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt

                                HTTP Response

                                302
                              • 117.25.139.82:443
                                my.ename.cn
                                tls, http2
                                IEXPLORE.EXE
                                806 B
                                769 B
                                9
                                10
                              • 103.235.46.191:443
                                https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1031021144&si=4797f752c375c39a0ca9f35fb859ec22&v=1.2.99&lv=1&sn=49042&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8
                                tls, http
                                IEXPLORE.EXE
                                2.7kB
                                25.3kB
                                30
                                27

                                HTTP Request

                                GET https://hm.baidu.com/hm.js?9b2843dd39e5265580c1822f410479c8

                                HTTP Response

                                200

                                HTTP Request

                                GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1031021144&si=4797f752c375c39a0ca9f35fb859ec22&v=1.2.99&lv=1&sn=49042&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8

                                HTTP Response

                                200
                              • 103.235.46.191:443
                                https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=98196276&si=9b2843dd39e5265580c1822f410479c8&v=1.2.99&lv=1&sn=49041&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8
                                tls, http
                                IEXPLORE.EXE
                                2.7kB
                                25.3kB
                                30
                                27

                                HTTP Request

                                GET https://hm.baidu.com/hm.js?4797f752c375c39a0ca9f35fb859ec22

                                HTTP Response

                                200

                                HTTP Request

                                GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=98196276&si=9b2843dd39e5265580c1822f410479c8&v=1.2.99&lv=1&sn=49041&r=0&ww=1280&u=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&tt=%E7%9F%B3%E5%98%B4%E5%B1%B1%E4%BF%A6%E6%B1%95%E7%BD%91%E7%BB%9C%E7%A7%91%E6%8A%80%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/auto_static/css/media-transaction.css?v=202210141256
                                tls, http
                                IEXPLORE.EXE
                                11.4kB
                                207.5kB
                                166
                                158

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/common-components.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/head-domain.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_06.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_new_img_01.png?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/common/sprite/sprite-common1645433016506.png

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/img/store_nuvbtn.png

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/?ukt

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/auto_static/css/media-transaction.css?v=202210141256

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/store_qq.jpg?v=2022091901'
                                tls, http
                                IEXPLORE.EXE
                                2.7kB
                                10.1kB
                                17
                                11

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/jquery.easydropdown.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/lib/import-common.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/store_qq.jpg?v=2022091901'

                                HTTP Response

                                200
                              • 154.198.231.226:8443
                                https://mitao01.bar:8443/template/kuli02/css/iconfont.eot
                                tls, http2
                                IEXPLORE.EXE
                                3.0kB
                                40.4kB
                                45
                                38

                                HTTP Request

                                GET https://mitao01.bar:8443/

                                HTTP Response

                                200

                                HTTP Request

                                GET https://mitao01.bar:8443/template/kuli02/css/common.css?v=0429

                                HTTP Request

                                GET https://mitao01.bar:8443/template/kuli02/css/style.css?v=2

                                HTTP Response

                                200

                                HTTP Request

                                GET https://mitao01.bar:8443/template/kuli02/images/loading.svg

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Request

                                GET https://mitao01.bar:8443/template/kuli02/css/iconfont.eot

                                HTTP Response

                                200
                              • 154.198.231.226:8443
                                mitao01.bar
                                tls, http2
                                IEXPLORE.EXE
                                902 B
                                4.2kB
                                11
                                14
                              • 2.22.147.96:443
                                https://deff.nelreports.net/api/report?cat=msn
                                tls, http
                                msedge.exe
                                2.5kB
                                7.8kB
                                12
                                16

                                HTTP Request

                                OPTIONS https://deff.nelreports.net/api/report?cat=msn

                                HTTP Response

                                200

                                HTTP Request

                                POST https://deff.nelreports.net/api/report?cat=msn

                                HTTP Response

                                200
                              • 204.79.197.239:443
                                edge.microsoft.com
                                tls
                                msedge.exe
                                1.9kB
                                7.3kB
                                13
                                16
                              • 104.18.20.226:80
                                http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH
                                http
                                IEXPLORE.EXE
                                764 B
                                4.1kB
                                6
                                7

                                HTTP Request

                                GET http://ocsp.globalsign.com/gsrsaovsslca2018/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBRrcGT%2BanRD3C1tW3nsrKeuXC7DPwQU%2BO9%2F8s14Z6jeb48kjYjxhwMCs%2BsCDEQXzobvguxpIcxvaA%3D%3D

                                HTTP Response

                                200

                                HTTP Request

                                GET http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH

                                HTTP Response

                                200
                              • 103.143.19.103:80
                                ia.51.la
                                IEXPLORE.EXE
                                288 B
                                172 B
                                6
                                4
                              • 103.143.19.103:80
                                http://ia.51.la/go1?id=19767943&rt=1665752134552&rl=1280*720&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C&ing=1&ekc=&sid=1665752134552&tt=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&kw=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&cu=http%253A%252F%252Fwww.v921.com%252F%253Fuk&pu=
                                http
                                IEXPLORE.EXE
                                5.2kB
                                503 B
                                8
                                6

                                HTTP Request

                                GET http://ia.51.la/go1?id=19767943&rt=1665752134552&rl=1280*720&lang=en-US&ct=unknow&pf=1&ins=1&vd=1&ce=1&cd=24&ds=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C&ing=1&ekc=&sid=1665752134552&tt=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&kw=%25E5%2582%25BB%25E5%258D%258E%25E5%2592%25AA%25E8%25A1%25A808123.com%252C%25E4%25B8%2593%25E4%25B8%259A%25E7%259A%2584%25E5%259F%259F%25E5%2590%258D%25E4%25B9%25B0%25E5%258D%2596%25E4%25BA%25A4%25E6%2598%2593%25EF%25BC%258C%25E4%25BC%2598%25E6%2583%25A0%25E7%259A%2584%25E4%25BB%25B7%25E6%25A0%25BC%25EF%25BC%258C%25E5%25AE%259E%25E5%259C%25A8%25E7%259A%2584%25E6%259C%258D%25E5%258A%25A1%25EF%25BC%258C%25E4%25B8%2593%25E6%25B3%25A8%25E5%2585%25AD%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25BA%2594%25E6%2595%25B0%25E5%25AD%2597%25E5%259F%259F%25E5%2590%258D%25EF%25BC%258C%25E4%25B8%2589%25E6%259D%2582%25E5%259B%259B%25E6%259D%2582%25EF%25BC%258C%25E7%25B2%25BE%25E5%2593%2581%25E6%259D%2582%25E7%25B1%25B3%25E5%2587%25BA%25E5%2594%25AE%25E4%25BA%25A4%25E6%2598%2593&cu=http%253A%252F%252Fwww.v921.com%252F%253Fuk&pu=

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_07.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                1.7kB
                                6.8kB
                                12
                                8

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/package.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_07.png?v=2022091901

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_04.png?v=2022091901
                                tls, http
                                IEXPLORE.EXE
                                1.8kB
                                8.2kB
                                14
                                10

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/js/tips-msg.js?v=2022091901

                                HTTP Response

                                200

                                HTTP Request

                                GET https://618889.shop.ename.com/static/v5/img/common/certificate/certificate_img_04.png?v=2022091901

                                HTTP Response

                                200
                              • 204.79.197.200:443
                                ieonline.microsoft.com
                                tls, http2
                                iexplore.exe
                                1.2kB
                                8.1kB
                                15
                                14
                              • 47.246.48.206:443
                                https://cdn.staticfile.org/twitter-bootstrap/3.4.1/js/bootstrap.min.js
                                tls, http
                                IEXPLORE.EXE
                                1.5kB
                                16.2kB
                                18
                                15

                                HTTP Request

                                GET https://cdn.staticfile.org/twitter-bootstrap/3.4.1/js/bootstrap.min.js

                                HTTP Response

                                200
                              • 47.246.48.206:443
                                https://cdn.staticfile.org/jquery/1.12.4/jquery.min.js
                                tls, http
                                IEXPLORE.EXE
                                2.2kB
                                40.0kB
                                35
                                32

                                HTTP Request

                                GET https://cdn.staticfile.org/jquery/1.12.4/jquery.min.js

                                HTTP Response

                                200
                              • 47.246.48.206:443
                                https://cdn.staticfile.org/jquery.lazyload/1.9.1/jquery.lazyload.min.js
                                tls, http
                                IEXPLORE.EXE
                                1.1kB
                                6.3kB
                                11
                                8

                                HTTP Request

                                GET https://cdn.staticfile.org/jquery.lazyload/1.9.1/jquery.lazyload.min.js

                                HTTP Response

                                200
                              • 47.246.48.206:443
                                https://cdn.staticfile.org/twitter-bootstrap/3.4.1/css/bootstrap.min.css
                                tls, http
                                IEXPLORE.EXE
                                1.8kB
                                25.3kB
                                25
                                22

                                HTTP Request

                                GET https://cdn.staticfile.org/twitter-bootstrap/3.4.1/css/bootstrap.min.css

                                HTTP Response

                                200
                              • 20.239.175.75:443
                                u0081.com
                                tls
                                IEXPLORE.EXE
                                654 B
                                6.4kB
                                10
                                8
                              • 20.239.175.75:443
                                u0081.com
                                tls
                                IEXPLORE.EXE
                                654 B
                                6.4kB
                                10
                                8
                              • 20.205.11.234:443
                                https://u0078.com/8f4afc4a78594b809228ca7616f49a4f.gif
                                tls, http
                                IEXPLORE.EXE
                                9.9kB
                                270.0kB
                                200
                                198

                                HTTP Request

                                GET https://u0078.com/8f4afc4a78594b809228ca7616f49a4f.gif

                                HTTP Response

                                200
                              • 20.205.11.234:443
                                u0078.com
                                tls
                                IEXPLORE.EXE
                                774 B
                                6.9kB
                                10
                                12
                              • 47.246.48.205:80
                                http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3D
                                http
                                IEXPLORE.EXE
                                421 B
                                1.2kB
                                4
                                3

                                HTTP Request

                                GET http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3D

                                HTTP Response

                                200
                              • 220.128.218.220:443
                                taiwtp1.com
                                tls, http2
                                IEXPLORE.EXE
                                994 B
                                5.4kB
                                13
                                13
                              • 220.128.218.220:443
                                taiwtp1.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.5kB
                                14
                                14
                              • 104.143.94.110:443
                                https://kvevv.com/8baa999a8a1670103e06df33ee3c3699.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.3kB
                                5.6kB
                                16
                                12

                                HTTP Request

                                GET https://kvevv.com/8baa999a8a1670103e06df33ee3c3699.gif

                                HTTP Response

                                301
                              • 104.143.94.110:443
                                kvevv.com
                                tls, http2
                                IEXPLORE.EXE
                                992 B
                                5.5kB
                                13
                                15
                              • 45.154.215.92:443
                                kzerr.com
                                tls, http2
                                IEXPLORE.EXE
                                992 B
                                5.5kB
                                13
                                13
                              • 45.154.215.92:443
                                https://kzerr.com/3e56d4c29903a2b84fe3f12871fd7ad2.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.2kB
                                5.5kB
                                14
                                11

                                HTTP Request

                                GET https://kzerr.com/3e56d4c29903a2b84fe3f12871fd7ad2.gif

                                HTTP Response

                                301
                              • 104.143.94.110:443
                                kzeaa.com
                                tls, http2
                                IEXPLORE.EXE
                                992 B
                                5.5kB
                                13
                                14
                              • 104.143.94.110:443
                                https://kzeaa.com/52324facff4bd070699ce4cddb8e2c5d.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.3kB
                                5.5kB
                                15
                                11

                                HTTP Request

                                GET https://kzeaa.com/52324facff4bd070699ce4cddb8e2c5d.gif

                                HTTP Response

                                301
                              • 78.46.107.74:443
                                kzeii.com
                                tls
                                IEXPLORE.EXE
                                516 B
                                1.9kB
                                7
                                5
                              • 78.46.107.74:443
                                kzeii.com
                                tls
                                IEXPLORE.EXE
                                516 B
                                1.9kB
                                7
                                5
                              • 220.128.218.220:443
                                https://taiwtp1.com/img/960240.gif
                                tls, http2
                                IEXPLORE.EXE
                                17.2kB
                                483.6kB
                                358
                                351

                                HTTP Request

                                GET https://taiwtp1.com/img/96080.gif

                                HTTP Request

                                GET https://taiwtp1.com/img/960160.gif

                                HTTP Request

                                GET https://taiwtp1.com/img/960240.gif

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 47.75.19.145:443
                                https://539397377.com/e437cf7382cd402480ea7f9f49ed810b.gif
                                tls, http
                                IEXPLORE.EXE
                                6.9kB
                                176.4kB
                                135
                                132

                                HTTP Request

                                GET https://539397377.com/e437cf7382cd402480ea7f9f49ed810b.gif

                                HTTP Response

                                200
                              • 47.75.19.145:443
                                539397377.com
                                tls
                                IEXPLORE.EXE
                                745 B
                                6.8kB
                                10
                                11
                              • 45.154.215.92:443
                                https://kzecc.com/4b588735faa68eaee8d55085efdc1359.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.3kB
                                5.8kB
                                16
                                11

                                HTTP Request

                                GET https://kzecc.com/4b588735faa68eaee8d55085efdc1359.gif

                                HTTP Response

                                301
                              • 45.154.215.92:443
                                kzecc.com
                                tls, http2
                                IEXPLORE.EXE
                                946 B
                                5.5kB
                                12
                                13
                              • 104.74.225.127:443
                                https://dimg04.c-ctrip.com/images/0395e120009z0vxy6FCFD.gif
                                tls, http2
                                IEXPLORE.EXE
                                49.3kB
                                1.3MB
                                985
                                983

                                HTTP Request

                                GET https://dimg04.c-ctrip.com/images/0Z05r12000a1q2ru71C64.gif

                                HTTP Request

                                GET https://dimg04.c-ctrip.com/images/0395s120009rrkqgpCDF2.gif

                                HTTP Request

                                GET https://dimg04.c-ctrip.com/images/0395e120009z0vxy6FCFD.gif

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 104.74.225.127:443
                                dimg04.c-ctrip.com
                                tls, http2
                                IEXPLORE.EXE
                                1.1kB
                                4.5kB
                                14
                                13
                              • 23.224.145.194:443
                                https://uu99k.com/image/1ny-960x160.gif
                                tls, http2
                                IEXPLORE.EXE
                                7.2kB
                                183.1kB
                                142
                                141

                                HTTP Request

                                GET https://uu99k.com/image/1ny-960x160.gif

                                HTTP Response

                                200
                              • 23.224.145.194:443
                                uu99k.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.5kB
                                13
                                16
                              • 23.225.222.2:443
                                img.x971.xyz
                                tls, http2
                                IEXPLORE.EXE
                                1.2kB
                                5.6kB
                                16
                                13
                              • 23.225.222.2:443
                                https://img.x971.xyz/images/63132cf7bbb01ecd06956f56.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.5kB
                                5.9kB
                                19
                                16

                                HTTP Request

                                GET https://img.x971.xyz/images/63132cf7bbb01ecd06956f56.gif

                                HTTP Response

                                302
                              • 104.143.94.110:443
                                https://kvezz.com/ff82ede81a5bf7b5ff047745ebd831ad.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.5kB
                                6.0kB
                                18
                                13

                                HTTP Request

                                GET https://kvezz.com/d246feb7694ab58d49f44d67d0474a95.png

                                HTTP Request

                                GET https://kvezz.com/ff82ede81a5bf7b5ff047745ebd831ad.gif

                                HTTP Response

                                301

                                HTTP Response

                                301
                              • 104.143.94.110:443
                                kvezz.com
                                tls, http2
                                IEXPLORE.EXE
                                992 B
                                5.4kB
                                13
                                13
                              • 151.101.1.229:443
                                cdn.jsdelivr.net
                                tls, http2
                                IEXPLORE.EXE
                                953 B
                                5.5kB
                                12
                                11
                              • 151.101.1.229:443
                                https://cdn.jsdelivr.net/gh/wanli8899/August@main/head/ny120x120.gif
                                tls, http2
                                IEXPLORE.EXE
                                6.4kB
                                157.4kB
                                125
                                124

                                HTTP Request

                                GET https://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/papatv.jpg

                                HTTP Request

                                GET https://cdn.jsdelivr.net/gh/wanli8899/August@main/head/ny120x120.gif

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 104.74.225.127:443
                                dimg04.c-ctrip.com
                                tls, http2
                                IEXPLORE.EXE
                                1.1kB
                                4.5kB
                                14
                                13
                              • 66.150.130.123:443
                                https://kveww.com/c3fb53e0b25270e528971f49cc080eac.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.3kB
                                5.6kB
                                16
                                12

                                HTTP Request

                                GET https://kveww.com/c3fb53e0b25270e528971f49cc080eac.gif

                                HTTP Response

                                301
                              • 66.150.130.123:443
                                kveww.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.5kB
                                14
                                15
                              • 20.239.175.74:443
                                https://u0079.com/acae27b01458449da03e329ca273ac65.gif
                                tls, http
                                IEXPLORE.EXE
                                1.4kB
                                13.0kB
                                16
                                13

                                HTTP Request

                                GET https://u0079.com/acae27b01458449da03e329ca273ac65.gif

                                HTTP Response

                                200
                              • 20.239.175.74:443
                                u0079.com
                                tls
                                IEXPLORE.EXE
                                774 B
                                6.8kB
                                10
                                11
                              • 64.32.13.142:443
                                https://kvexx.com/03c3cb047014f05117117e4a924df90d.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.2kB
                                5.5kB
                                14
                                11

                                HTTP Request

                                GET https://kvexx.com/03c3cb047014f05117117e4a924df90d.gif

                                HTTP Response

                                301
                              • 64.32.13.142:443
                                kvexx.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.5kB
                                14
                                14
                              • 78.46.107.74:443
                                kvemm.com
                                tls
                                IEXPLORE.EXE
                                654 B
                                4.7kB
                                10
                                8
                              • 78.46.107.74:443
                                kvemm.com
                                tls
                                IEXPLORE.EXE
                                654 B
                                4.7kB
                                10
                                8
                              • 20.239.174.151:443
                                u0075.com
                                tls
                                IEXPLORE.EXE
                                516 B
                                2.2kB
                                7
                                5
                              • 20.239.174.151:443
                                u0075.com
                                tls
                                IEXPLORE.EXE
                                516 B
                                2.2kB
                                7
                                5
                              • 185.135.77.234:443
                                https://dl66d.com/150x150.gif
                                tls, http2
                                IEXPLORE.EXE
                                3.3kB
                                67.7kB
                                60
                                55

                                HTTP Request

                                GET https://dl66d.com/150x150.gif

                                HTTP Response

                                200
                              • 185.135.77.234:443
                                dl66d.com
                                tls, http2
                                IEXPLORE.EXE
                                992 B
                                5.4kB
                                13
                                13
                              • 43.154.254.32:443
                                https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png
                                tls, http2
                                IEXPLORE.EXE
                                66.1kB
                                1.8MB
                                1266
                                1262

                                HTTP Request

                                GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png

                                HTTP Request

                                GET https://p.qlogo.cn/qqmail_head/yEFuiaD0UlKgFU6D70rZGGw15YPpEpO7Tl3W1ugqxYHj7t7Y02I4qtrbaVSeB8KsmCJBPeDLWfBc/0

                                HTTP Request

                                GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png

                                HTTP Request

                                GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 43.154.254.32:443
                                p.qlogo.cn
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.1kB
                                13
                                12
                              • 43.154.254.32:443
                                p.qlogo.cn
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.1kB
                                13
                                12
                              • 43.154.254.32:443
                                p.qlogo.cn
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.1kB
                                13
                                12
                              • 47.75.19.177:443
                                https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/150x150.gif
                                tls, http
                                IEXPLORE.EXE
                                4.8kB
                                111.8kB
                                89
                                86

                                HTTP Request

                                GET https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/150x150.gif

                                HTTP Response

                                200
                              • 47.75.19.177:443
                                https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/960X80.gif
                                tls, http
                                IEXPLORE.EXE
                                5.8kB
                                145.3kB
                                112
                                109

                                HTTP Request

                                GET https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/960X80.gif

                                HTTP Response

                                200
                              • 103.170.15.73:443
                                https://65211351892.com/aa5a413fd94848cfafc438f4959f6253.gif
                                tls, http
                                IEXPLORE.EXE
                                26.8kB
                                779.1kB
                                569
                                567

                                HTTP Request

                                GET https://65211351892.com/aa5a413fd94848cfafc438f4959f6253.gif

                                HTTP Response

                                200
                              • 103.170.15.73:443
                                https://65211351892.com/1c53c49cd65d4bf099501655c40592c3.gif
                                tls, http
                                IEXPLORE.EXE
                                25.9kB
                                749.9kB
                                549
                                547

                                HTTP Request

                                GET https://65211351892.com/1c53c49cd65d4bf099501655c40592c3.gif

                                HTTP Response

                                200
                              • 45.61.212.120:443
                                https://65677358625.com/7e3c0186c2cc455d8e24b154e1ec08d8.gif
                                tls, http
                                IEXPLORE.EXE
                                21.1kB
                                604.7kB
                                445
                                443

                                HTTP Request

                                GET https://65677358625.com/7e3c0186c2cc455d8e24b154e1ec08d8.gif

                                HTTP Response

                                200
                              • 45.61.212.120:443
                                65677358625.com
                                tls
                                IEXPLORE.EXE
                                793 B
                                6.8kB
                                11
                                10
                              • 23.225.222.18:443
                                https://img.byznc.xyz/images/632977e9f27402a44020f53a.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.5kB
                                5.8kB
                                19
                                15

                                HTTP Request

                                GET https://img.byznc.xyz/images/632977e9f27402a44020f53a.gif

                                HTTP Response

                                302
                              • 23.225.222.18:443
                                img.byznc.xyz
                                tls, http2
                                IEXPLORE.EXE
                                1.2kB
                                5.6kB
                                17
                                14
                              • 23.224.145.233:80
                                http://de88deggtp89.com/79tp/960x80-2.gif
                                http
                                IEXPLORE.EXE
                                14.8kB
                                432.9kB
                                315
                                313

                                HTTP Request

                                GET http://de88deggtp89.com/79tp/960x80-2.gif

                                HTTP Response

                                200
                              • 23.224.145.233:80
                                http://de88deggtp89.com/235tp/970x80.gif
                                http
                                IEXPLORE.EXE
                                24.9kB
                                734.6kB
                                536
                                534

                                HTTP Request

                                GET http://de88deggtp89.com/235tp/970x80.gif

                                HTTP Response

                                200
                              • 23.224.145.233:80
                                http://de88deggtp89.com/79tp/200x200.gif
                                http
                                IEXPLORE.EXE
                                20.4kB
                                595.8kB
                                437
                                435

                                HTTP Request

                                GET http://de88deggtp89.com/79tp/200x200.gif

                                HTTP Response

                                200
                              • 23.224.145.233:80
                                http://de88deggtp89.com/235tp/200x200.gif
                                http
                                IEXPLORE.EXE
                                20.6kB
                                602.1kB
                                441
                                439

                                HTTP Request

                                GET http://de88deggtp89.com/235tp/200x200.gif

                                HTTP Response

                                200
                              • 103.170.15.46:443
                                https://vecukb.com/0322a3e8d19044d391fa4f4b2e3bf250.png
                                tls, http2
                                IEXPLORE.EXE
                                4.6kB
                                104.4kB
                                85
                                84

                                HTTP Request

                                GET https://vecukb.com/8fd80274cb1947c187f0ec0c1da9ebec.png

                                HTTP Request

                                GET https://vecukb.com/0322a3e8d19044d391fa4f4b2e3bf250.png

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 103.170.15.46:443
                                vecukb.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                7.0kB
                                14
                                13
                              • 103.170.15.96:443
                                https://3338635.com/057f5074fa7547a9bebd8f858952cb44.gif
                                tls, http
                                IEXPLORE.EXE
                                2.6kB
                                49.5kB
                                43
                                42

                                HTTP Request

                                GET https://3338635.com/057f5074fa7547a9bebd8f858952cb44.gif

                                HTTP Response

                                200
                              • 103.170.15.96:443
                                3338635.com
                                tls
                                IEXPLORE.EXE
                                743 B
                                5.1kB
                                10
                                9
                              • 103.170.15.46:443
                                k68tkg.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                7.0kB
                                14
                                13
                              • 103.170.15.46:443
                                https://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gif
                                tls, http2
                                IEXPLORE.EXE
                                2.7kB
                                52.5kB
                                45
                                46

                                HTTP Request

                                GET https://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gif

                                HTTP Response

                                200
                              • 45.61.212.121:443
                                n7565.com
                                tls
                                IEXPLORE.EXE
                                787 B
                                6.7kB
                                11
                                10
                              • 45.61.212.121:443
                                https://n7565.com/f2f94a0c499e4f06a72aa431d3176b8b.gif
                                tls, http
                                IEXPLORE.EXE
                                2.3kB
                                38.3kB
                                35
                                34

                                HTTP Request

                                GET https://n7565.com/f2f94a0c499e4f06a72aa431d3176b8b.gif

                                HTTP Response

                                200
                              • 103.170.15.101:443
                                https://89958716765.com/1ed4347b2ea742798776f24b40b8f003.gif
                                tls, http
                                IEXPLORE.EXE
                                6.3kB
                                161.9kB
                                123
                                122

                                HTTP Request

                                GET https://89958716765.com/1ed4347b2ea742798776f24b40b8f003.gif

                                HTTP Response

                                200
                              • 103.170.15.101:443
                                89958716765.com
                                tls
                                IEXPLORE.EXE
                                793 B
                                6.8kB
                                11
                                10
                              • 103.170.15.76:443
                                upffxs6.com
                                tls
                                IEXPLORE.EXE
                                743 B
                                5.1kB
                                10
                                9
                              • 103.170.15.76:443
                                https://upffxs6.com/debb54574b1142049171b39403c494a5.gif
                                tls, http
                                IEXPLORE.EXE
                                2.3kB
                                39.3kB
                                36
                                35

                                HTTP Request

                                GET https://upffxs6.com/debb54574b1142049171b39403c494a5.gif

                                HTTP Response

                                200
                              • 47.246.48.226:443
                                p3.douyinpic.com
                                tls, http2
                                IEXPLORE.EXE
                                953 B
                                4.6kB
                                12
                                9
                              • 47.246.48.226:443
                                https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28
                                tls, http2
                                IEXPLORE.EXE
                                56.1kB
                                1.4MB
                                1009
                                1004

                                HTTP Request

                                GET https://p3.douyinpic.com/obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124

                                HTTP Request

                                GET https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 103.188.121.25:443
                                vcawmm.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                6.9kB
                                14
                                11
                              • 103.188.121.25:443
                                https://vcawmm.com/c4bfddab141f4f519ec89eabf233f7ef.gif
                                tls, http2
                                IEXPLORE.EXE
                                23.0kB
                                664.9kB
                                486
                                481

                                HTTP Request

                                GET https://vcawmm.com/6e6f7e157f3543e99d2266782714dc38.gif

                                HTTP Request

                                GET https://vcawmm.com/c4bfddab141f4f519ec89eabf233f7ef.gif

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 91.199.212.52:80
                                http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                http
                                IEXPLORE.EXE
                                344 B
                                2.1kB
                                4
                                4

                                HTTP Request

                                GET http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt

                                HTTP Response

                                200
                              • 91.199.212.52:80
                                http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                http
                                IEXPLORE.EXE
                                344 B
                                2.1kB
                                4
                                4

                                HTTP Request

                                GET http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt

                                HTTP Response

                                200
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 47.246.48.211:80
                                http://crl.digicert.cn/GeoTrustRSACNCAG2.crl
                                http
                                IEXPLORE.EXE
                                413 B
                                4.7kB
                                6
                                7

                                HTTP Request

                                GET http://crl.digicert.cn/GeoTrustRSACNCAG2.crl

                                HTTP Response

                                200
                              • 20.239.175.75:443
                                https://u0081.com/e91c97bce0c543419cb1f769543b29a5.gif
                                tls, http
                                IEXPLORE.EXE
                                10.9kB
                                300.4kB
                                222
                                218

                                HTTP Request

                                GET https://u0081.com/e91c97bce0c543419cb1f769543b29a5.gif

                                HTTP Response

                                200
                              • 117.25.139.79:443
                                www.ename.net
                                tls
                                IEXPLORE.EXE
                                745 B
                                5.5kB
                                10
                                7
                              • 117.25.139.79:443
                                https://www.ename.net/static/beta4/auto_static/common/css/media-headfoot.css?v=202210141256
                                tls, http
                                IEXPLORE.EXE
                                3.4kB
                                32.9kB
                                35
                                27

                                HTTP Request

                                GET https://www.ename.net/static/beta4/auto_static/common/css/media-headfoot.css?v=202210141255

                                HTTP Response

                                200

                                HTTP Request

                                GET https://www.ename.net/static/beta4/auto_static/common/css/media-headfoot.css?v=202210141256

                                HTTP Response

                                200
                              • 104.18.21.226:80
                                http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D
                                http
                                IEXPLORE.EXE
                                784 B
                                4.1kB
                                6
                                7

                                HTTP Request

                                GET http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDGJH4giYTWP5D6wTTQ%3D%3D

                                HTTP Response

                                200

                                HTTP Request

                                GET http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D

                                HTTP Response

                                200
                              • 223.244.225.3:50
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                260 B
                                5
                              • 78.46.107.74:443
                                https://kzeii.com/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.1kB
                                2.7kB
                                11
                                8

                                HTTP Request

                                GET https://kzeii.com/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif

                                HTTP Response

                                301
                              • 78.46.107.74:443
                                kvemm.com
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                5.2kB
                                14
                                11
                              • 78.46.107.74:443
                                https://kvemm.com/ec9fcd758df74f805f29f72e8545d13b.gif
                                tls, http2
                                IEXPLORE.EXE
                                1.5kB
                                6.0kB
                                18
                                13

                                HTTP Request

                                GET https://kvemm.com/5c039bcb7f8e599fa493823f0fea5c2e.gif

                                HTTP Request

                                GET https://kvemm.com/ec9fcd758df74f805f29f72e8545d13b.gif

                                HTTP Response

                                301

                                HTTP Response

                                301
                              • 2.22.22.136:443
                                img-s-msn-com.akamaized.net
                                tls
                                msedge.exe
                                19.1kB
                                879.7kB
                                356
                                644
                              • 188.114.96.3:443
                                acoossn.top
                                tls, http2
                                IEXPLORE.EXE
                                948 B
                                3.7kB
                                12
                                11
                              • 172.67.170.228:443
                                https://kvkccc.top/3e56d4c29903a2b84fe3f12871fd7ad2.gif
                                tls, http2
                                IEXPLORE.EXE
                                39.6kB
                                1.1MB
                                847
                                844

                                HTTP Request

                                GET https://kvkccc.top/3e56d4c29903a2b84fe3f12871fd7ad2.gif

                                HTTP Response

                                200
                              • 188.114.96.3:443
                                https://acoossn.top/ff82ede81a5bf7b5ff047745ebd831ad.gif
                                tls, http2
                                IEXPLORE.EXE
                                21.2kB
                                570.0kB
                                439
                                433

                                HTTP Request

                                GET https://acoossn.top/d246feb7694ab58d49f44d67d0474a95.png

                                HTTP Request

                                GET https://acoossn.top/ff82ede81a5bf7b5ff047745ebd831ad.gif

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 172.67.170.228:443
                                kvkccc.top
                                tls, http2
                                IEXPLORE.EXE
                                947 B
                                5.2kB
                                12
                                11
                              • 104.21.234.205:443
                                https://kvkiii.top/ec9fcd758df74f805f29f72e8545d13b.gif
                                tls, http2
                                IEXPLORE.EXE
                                107.0kB
                                3.0MB
                                2198
                                2196

                                HTTP Request

                                GET https://kvkiii.top/5c039bcb7f8e599fa493823f0fea5c2e.gif

                                HTTP Request

                                GET https://kvkiii.top/ec9fcd758df74f805f29f72e8545d13b.gif

                                HTTP Response

                                200

                                HTTP Response

                                200
                              • 104.21.234.205:443
                                kvkiii.top
                                tls, http2
                                IEXPLORE.EXE
                                947 B
                                5.9kB
                                12
                                11
                              • 104.21.235.54:443
                                acoossz.top
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                3.7kB
                                13
                                12
                              • 104.21.235.54:443
                                https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gif
                                tls, http2
                                IEXPLORE.EXE
                                56.4kB
                                1.3MB
                                995
                                993

                                HTTP Request

                                GET https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gif

                                HTTP Response

                                200
                              • 188.114.97.3:443
                                kvhuuu.top
                                tls, http2
                                IEXPLORE.EXE
                                901 B
                                3.3kB
                                11
                                10
                              • 188.114.97.3:443
                                https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gif
                                tls, http2
                                IEXPLORE.EXE
                                12.4kB
                                326.7kB
                                256
                                255

                                HTTP Request

                                GET https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gif

                                HTTP Response

                                200
                              • 104.18.21.226:80
                                http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D
                                http
                                IEXPLORE.EXE
                                441 B
                                2.1kB
                                4
                                4

                                HTTP Request

                                GET http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDFG43XqSZpI1JQ8OEg%3D%3D

                                HTTP Response

                                200
                              • 104.21.234.140:443
                                https://kvhggg.top/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif
                                tls, http2
                                IEXPLORE.EXE
                                26.4kB
                                591.0kB
                                450
                                445

                                HTTP Request

                                GET https://kvhggg.top/8d62ac139591ff0c5f17d4c5f1ff3cf6.gif

                                HTTP Response

                                200
                              • 104.21.234.140:443
                                kvhggg.top
                                tls, http2
                                IEXPLORE.EXE
                                953 B
                                3.7kB
                                12
                                11
                              • 188.114.96.0:443
                                https://acoossw.top/4b588735faa68eaee8d55085efdc1359.gif
                                tls, http2
                                IEXPLORE.EXE
                                126.9kB
                                3.2MB
                                2302
                                2294

                                HTTP Request

                                GET https://acoossw.top/4b588735faa68eaee8d55085efdc1359.gif

                                HTTP Response

                                200
                              • 188.114.96.0:443
                                acoossw.top
                                tls, http2
                                IEXPLORE.EXE
                                1.0kB
                                3.7kB
                                13
                                10
                              • 188.114.96.0:443
                                https://kvhyyy.top/8baa999a8a1670103e06df33ee3c3699.gif
                                tls, http2
                                IEXPLORE.EXE
                                15.7kB
                                354.5kB
                                273
                                272

                                HTTP Request

                                GET https://kvhyyy.top/8baa999a8a1670103e06df33ee3c3699.gif

                                HTTP Response

                                200
                              • 188.114.96.0:443
                                kvhyyy.top
                                tls, http2
                                IEXPLORE.EXE
                                953 B
                                3.7kB
                                12
                                11
                              • 188.114.96.0:443
                                https://kvkbbb.top/c3fb53e0b25270e528971f49cc080eac.gif
                                tls, http2
                                IEXPLORE.EXE
                                39.6kB
                                1.1MB
                                848
                                847

                                HTTP Request

                                GET https://kvkbbb.top/c3fb53e0b25270e528971f49cc080eac.gif

                                HTTP Response

                                200
                              • 188.114.96.0:443
                                kvkbbb.top
                                tls, http2
                                IEXPLORE.EXE
                                993 B
                                5.3kB
                                13
                                12
                              • 23.2.164.159:80
                                http://x2.c.lencr.org/
                                http
                                IEXPLORE.EXE
                                299 B
                                721 B
                                4
                                3

                                HTTP Request

                                GET http://x2.c.lencr.org/

                                HTTP Response

                                200
                              • 96.16.53.142:80
                                http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D
                                http
                                IEXPLORE.EXE
                                796 B
                                1.7kB
                                7
                                6

                                HTTP Request

                                GET http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgPH5F2XQ7oiLvfYBChZt8jc2w%3D%3D

                                HTTP Response

                                200

                                HTTP Request

                                GET http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D

                                HTTP Response

                                200
                              • 117.25.139.80:443
                                shop.ename.com
                                tls
                                IEXPLORE.EXE
                                558 B
                                273 B
                                6
                                3
                              • 117.25.139.80:443
                                https://shop.ename.com/login?syncToken=0AWeiDWJj%2F6%2ByoBB%2BMmsG9ulo%2B%2F3hQseShK6Lwf6ZDtpa3nidi6kzwvTPVDAQh3RCJHyhwzZMkYYZPSx3vFrbg%3D%3D&e=name&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt
                                tls, http
                                IEXPLORE.EXE
                                1.4kB
                                7.0kB
                                13
                                10

                                HTTP Request

                                GET https://shop.ename.com/login?syncToken=0AWeiDWJj%2F6%2ByoBB%2BMmsG9ulo%2B%2F3hQseShK6Lwf6ZDtpa3nidi6kzwvTPVDAQh3RCJHyhwzZMkYYZPSx3vFrbg%3D%3D&e=name&backurl=https%3A%2F%2F618889.shop.ename.com%2F%3Fukt

                                HTTP Response

                                302
                              • 96.16.53.142:80
                                http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D
                                http
                                IEXPLORE.EXE
                                473 B
                                916 B
                                5
                                4

                                HTTP Request

                                GET http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSGiT1WonX4OsT2PZsHuzJNuA%3D%3D

                                HTTP Response

                                200
                              • 103.235.46.191:443
                                https://hm.baidu.com/hm.js?c0fea60ba5fcd7481d91aae7065342e2
                                tls, http
                                IEXPLORE.EXE
                                2.0kB
                                24.7kB
                                28
                                25

                                HTTP Request

                                GET https://hm.baidu.com/hm.js?c0fea60ba5fcd7481d91aae7065342e2

                                HTTP Response

                                200
                              • 103.235.46.191:443
                                hm.baidu.com
                                tls
                                IEXPLORE.EXE
                                1.1kB
                                11.2kB
                                18
                                15
                              • 103.235.46.191:443
                                https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1708088637&si=c0fea60ba5fcd7481d91aae7065342e2&su=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&v=1.2.99&lv=1&sn=49087&r=0&ww=1280&u=https%3A%2F%2Fmitao01.bar%3A8443%2F&tt=%E8%9C%9C%E6%A1%83%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E9%99%A2%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E5%BA%93%2C%E8%9C%9C%E6%A1%83%E7%BD%91%2C%E8%9C%9C%E6%A1%83%E8%A7%86%E9%A2%91
                                tls, http
                                IEXPLORE.EXE
                                1.8kB
                                11.5kB
                                15
                                14

                                HTTP Request

                                GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=24-bit&ds=1280x720&vl=602&et=0&ja=1&ln=en-us&lo=0&rnd=1708088637&si=c0fea60ba5fcd7481d91aae7065342e2&su=http%3A%2F%2Fwww.779dh.com%2F%3Fkj&v=1.2.99&lv=1&sn=49087&r=0&ww=1280&u=https%3A%2F%2Fmitao01.bar%3A8443%2F&tt=%E8%9C%9C%E6%A1%83%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E9%99%A2%2C%E8%9C%9C%E6%A1%83%E5%BD%B1%E5%BA%93%2C%E8%9C%9C%E6%A1%83%E7%BD%91%2C%E8%9C%9C%E6%A1%83%E8%A7%86%E9%A2%91

                                HTTP Response

                                200
                              • 103.235.46.191:443
                                hm.baidu.com
                                tls
                                IEXPLORE.EXE
                                698 B
                                5.7kB
                                9
                                8
                              • 146.148.145.104:80
                                www.779dh.com
                                IEXPLORE.EXE
                                98 B
                                52 B
                                2
                                1
                              • 146.148.145.104:80
                                http://www.779dh.com/favicon.ico
                                http
                                IEXPLORE.EXE
                                604 B
                                857 B
                                4
                                2

                                HTTP Request

                                GET http://www.779dh.com/favicon.ico

                                HTTP Response

                                200
                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                www.v921.com
                                dns
                                IEXPLORE.EXE
                                58 B
                                74 B
                                1
                                1

                                DNS Request

                                www.v921.com

                                DNS Response

                                80.251.217.54

                              • 8.8.8.8:53
                                www.q22.cc
                                dns
                                IEXPLORE.EXE
                                56 B
                                113 B
                                1
                                1

                                DNS Request

                                www.q22.cc

                                DNS Response

                                128.14.151.195

                              • 8.8.8.8:53
                                www.779dh.com
                                dns
                                IEXPLORE.EXE
                                59 B
                                75 B
                                1
                                1

                                DNS Request

                                www.779dh.com

                                DNS Response

                                146.148.145.104

                              • 8.8.8.8:53
                                www.v258.net
                                dns
                                msedge.exe
                                58 B
                                131 B
                                1
                                1

                                DNS Request

                                www.v258.net

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                nav.smartscreen.microsoft.com
                                dns
                                msedge.exe
                                75 B
                                198 B
                                1
                                1

                                DNS Request

                                nav.smartscreen.microsoft.com

                                DNS Response

                                20.73.130.64

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                nav.smartscreen.microsoft.com
                                dns
                                msedge.exe
                                75 B
                                200 B
                                1
                                1

                                DNS Request

                                nav.smartscreen.microsoft.com

                                DNS Response

                                20.82.250.189

                              • 224.0.0.251:5353
                                1.1kB
                                18
                              • 8.8.8.8:53
                                smartscreen-prod.microsoft.com
                                dns
                                msedge.exe
                                76 B
                                201 B
                                1
                                1

                                DNS Request

                                smartscreen-prod.microsoft.com

                                DNS Response

                                20.67.219.150

                              • 8.8.8.8:53
                                dns.google
                                dns
                                msedge.exe
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                dns.google

                                DNS Response

                                8.8.8.8
                                8.8.4.4

                              • 8.8.8.8:53
                                www.v258.net
                                dns
                                msedge.exe
                                58 B
                                131 B
                                1
                                1

                                DNS Request

                                www.v258.net

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:443
                                dns.google
                                https
                                msedge.exe
                                6.4kB
                                14.6kB
                                33
                                40
                              • 8.8.8.8:53
                                google.com
                                dns
                                msedge.exe
                                56 B
                                72 B
                                1
                                1

                                DNS Request

                                google.com

                                DNS Response

                                142.250.179.142

                              • 8.8.8.8:53
                                google.com
                                dns
                                msedge.exe
                                56 B
                                72 B
                                1
                                1

                                DNS Request

                                google.com

                                DNS Response

                                142.250.179.142

                              • 8.8.8.8:53
                                js.users.51.la
                                dns
                                IEXPLORE.EXE
                                60 B
                                123 B
                                1
                                1

                                DNS Request

                                js.users.51.la

                                DNS Response

                                103.143.19.103

                              • 8.8.8.8:53
                                nav.smartscreen.microsoft.com
                                dns
                                msedge.exe
                                75 B
                                198 B
                                1
                                1

                                DNS Request

                                nav.smartscreen.microsoft.com

                                DNS Response

                                20.86.249.62

                              • 8.8.8.8:443
                                dns.google
                                https
                                msedge.exe
                                3.1kB
                                6.7kB
                                6
                                8
                              • 8.8.8.8:53
                                618889.shop.ename.com
                                dns
                                IEXPLORE.EXE
                                67 B
                                101 B
                                1
                                1

                                DNS Request

                                618889.shop.ename.com

                                DNS Response

                                117.25.139.80

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                www.v258.net
                                dns
                                msedge.exe
                                58 B
                                131 B
                                1
                                1

                                DNS Request

                                www.v258.net

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                crl.globalsign.com
                                dns
                                IEXPLORE.EXE
                                64 B
                                179 B
                                1
                                1

                                DNS Request

                                crl.globalsign.com

                                DNS Response

                                104.18.20.226
                                104.18.21.226

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:443
                                dns.google
                                https
                                msedge.exe
                                2.1kB
                                3.4kB
                                8
                                8
                              • 8.8.8.8:443
                                dns.google
                                https
                                msedge.exe
                                4.0kB
                                4.8kB
                                13
                                15
                              • 8.8.8.8:53
                                www.v258.net
                                dns
                                msedge.exe
                                58 B
                                131 B
                                1
                                1

                                DNS Request

                                www.v258.net

                              • 8.8.8.8:53
                                logo.ename.cn
                                dns
                                IEXPLORE.EXE
                                59 B
                                93 B
                                1
                                1

                                DNS Request

                                logo.ename.cn

                                DNS Response

                                117.25.139.82

                              • 8.8.8.8:53
                                avatar.ename.com
                                dns
                                IEXPLORE.EXE
                                62 B
                                104 B
                                1
                                1

                                DNS Request

                                avatar.ename.com

                                DNS Response

                                117.25.139.82

                              • 8.8.8.8:53
                                www.ename.com
                                dns
                                IEXPLORE.EXE
                                59 B
                                93 B
                                1
                                1

                                DNS Request

                                www.ename.com

                                DNS Response

                                117.25.139.80

                              • 8.8.8.8:53
                                my.ename.cn
                                dns
                                IEXPLORE.EXE
                                57 B
                                91 B
                                1
                                1

                                DNS Request

                                my.ename.cn

                                DNS Response

                                117.25.139.82

                              • 8.8.8.8:53
                                hm.baidu.com
                                dns
                                IEXPLORE.EXE
                                58 B
                                100 B
                                1
                                1

                                DNS Request

                                hm.baidu.com

                                DNS Response

                                103.235.46.191

                              • 8.8.8.8:53
                                mitao01.bar
                                dns
                                IEXPLORE.EXE
                                57 B
                                73 B
                                1
                                1

                                DNS Request

                                mitao01.bar

                                DNS Response

                                154.198.231.226

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                ia.51.la
                                dns
                                IEXPLORE.EXE
                                54 B
                                117 B
                                1
                                1

                                DNS Request

                                ia.51.la

                                DNS Response

                                103.143.19.103

                              • 8.8.8.8:53
                                cdn.staticfile.org
                                dns
                                IEXPLORE.EXE
                                64 B
                                207 B
                                1
                                1

                                DNS Request

                                cdn.staticfile.org

                                DNS Response

                                47.246.48.206

                              • 8.8.8.8:53
                                u0078.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                448 B
                                1
                                1

                                DNS Request

                                u0078.com

                                DNS Response

                                20.205.11.234
                                20.205.14.187
                                20.205.15.16
                                20.239.86.154
                                20.239.174.74
                                20.239.174.149
                                20.239.174.150
                                20.239.174.151
                                20.239.174.248
                                20.239.174.249
                                20.239.174.250
                                20.239.175.72
                                20.239.175.73
                                20.239.175.74
                                20.239.175.75
                                20.239.175.141
                                20.239.175.142
                                23.101.2.170
                                20.187.85.168
                                20.187.120.73

                              • 8.8.8.8:53
                                u0081.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                448 B
                                1
                                1

                                DNS Request

                                u0081.com

                                DNS Response

                                20.239.175.75
                                20.239.175.141
                                20.239.175.142
                                23.101.2.170
                                20.187.85.168
                                20.187.120.73
                                20.205.11.234
                                20.205.14.187
                                20.205.15.16
                                20.239.86.154
                                20.239.174.74
                                20.239.174.149
                                20.239.174.150
                                20.239.174.151
                                20.239.174.248
                                20.239.174.249
                                20.239.174.250
                                20.239.175.72
                                20.239.175.73
                                20.239.175.74

                              • 8.8.8.8:53
                                vcawmm.com
                                dns
                                IEXPLORE.EXE
                                112 B
                                348 B
                                2
                                2

                                DNS Request

                                vcawmm.com

                                DNS Response

                                103.188.121.25
                                45.61.212.165
                                103.170.15.46
                                103.170.15.61
                                103.189.108.97

                                DNS Request

                                vcawmm.com

                                DNS Response

                                103.188.121.25
                                45.61.212.165
                                103.170.15.46
                                103.170.15.61
                                103.189.108.97

                              • 8.8.8.8:53
                                539397377.com
                                dns
                                IEXPLORE.EXE
                                59 B
                                125 B
                                1
                                1

                                DNS Request

                                539397377.com

                                DNS Response

                                47.75.19.145

                              • 8.8.8.8:53
                                65211351892.com
                                dns
                                IEXPLORE.EXE
                                61 B
                                309 B
                                1
                                1

                                DNS Request

                                65211351892.com

                                DNS Response

                                103.170.15.73
                                103.170.15.76
                                103.170.15.81
                                103.170.15.89
                                103.170.15.91
                                103.170.15.96
                                103.170.15.103
                                103.170.15.106
                                103.170.15.112
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57
                                45.61.212.120

                              • 8.8.8.8:53
                                65677358625.com
                                dns
                                IEXPLORE.EXE
                                61 B
                                309 B
                                1
                                1

                                DNS Request

                                65677358625.com

                                DNS Response

                                45.61.212.120
                                45.61.212.121
                                45.61.212.126
                                45.61.212.216
                                45.61.212.221
                                45.61.212.226
                                103.170.15.73
                                103.170.15.76
                                103.170.15.107
                                103.170.15.112
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57

                              • 8.8.8.8:53
                                kvevv.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kvevv.com

                                DNS Response

                                104.143.94.110

                              • 8.8.8.8:53
                                kvexx.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kvexx.com

                                DNS Response

                                64.32.13.142

                              • 8.8.8.8:53
                                kvezz.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kvezz.com

                                DNS Response

                                104.143.94.110

                              • 8.8.8.8:53
                                kzeaa.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kzeaa.com

                                DNS Response

                                104.143.94.110

                              • 8.8.8.8:53
                                kzerr.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kzerr.com

                                DNS Response

                                45.154.215.92

                              • 8.8.8.8:53
                                kveww.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kveww.com

                                DNS Response

                                66.150.130.123

                              • 8.8.8.8:53
                                kzeii.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kzeii.com

                                DNS Response

                                78.46.107.74

                              • 8.8.8.8:53
                                kvemm.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kvemm.com

                                DNS Response

                                78.46.107.74

                              • 8.8.8.8:53
                                kzecc.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                kzecc.com

                                DNS Response

                                45.154.215.92

                              • 8.8.8.8:53
                                p.qlogo.cn
                                dns
                                IEXPLORE.EXE
                                56 B
                                109 B
                                1
                                1

                                DNS Request

                                p.qlogo.cn

                                DNS Response

                                43.154.254.32
                                43.129.255.47

                              • 8.8.8.8:53
                                ocsp.digicert.cn
                                dns
                                IEXPLORE.EXE
                                62 B
                                122 B
                                1
                                1

                                DNS Request

                                ocsp.digicert.cn

                                DNS Response

                                47.246.48.205

                              • 8.8.8.8:53
                                taiwtp1.com
                                dns
                                IEXPLORE.EXE
                                57 B
                                73 B
                                1
                                1

                                DNS Request

                                taiwtp1.com

                                DNS Response

                                220.128.218.220

                              • 8.8.8.8:53
                                de88deggtp89.com
                                dns
                                IEXPLORE.EXE
                                62 B
                                185 B
                                1
                                1

                                DNS Request

                                de88deggtp89.com

                                DNS Response

                                23.224.145.233
                                23.224.145.234
                                23.224.145.235

                              • 8.8.8.8:53
                                img.x971.xyz
                                dns
                                IEXPLORE.EXE
                                58 B
                                150 B
                                1
                                1

                                DNS Request

                                img.x971.xyz

                                DNS Response

                                23.225.222.2
                                23.225.228.58
                                23.225.228.34
                                23.225.222.18

                              • 8.8.8.8:53
                                img.byznc.xyz
                                dns
                                IEXPLORE.EXE
                                59 B
                                151 B
                                1
                                1

                                DNS Request

                                img.byznc.xyz

                                DNS Response

                                23.225.222.18
                                23.225.228.58
                                23.225.228.34
                                23.225.222.2

                              • 8.8.8.8:53
                                dimg04.c-ctrip.com
                                dns
                                IEXPLORE.EXE
                                64 B
                                189 B
                                1
                                1

                                DNS Request

                                dimg04.c-ctrip.com

                                DNS Response

                                104.74.225.127

                              • 8.8.8.8:53
                                uu99k.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                245 B
                                1
                                1

                                DNS Request

                                uu99k.com

                                DNS Response

                                23.224.145.194
                                23.224.145.195
                                23.224.145.196
                                23.224.145.197
                                23.224.145.198
                                23.224.145.199
                                23.225.89.147

                              • 8.8.8.8:53
                                k68tkg.com
                                dns
                                IEXPLORE.EXE
                                56 B
                                174 B
                                1
                                1

                                DNS Request

                                k68tkg.com

                                DNS Response

                                103.170.15.46
                                103.170.15.61
                                103.189.108.98
                                103.188.121.25
                                45.61.212.165

                              • 8.8.8.8:53
                                yaoji666.oss-cn-hongkong.aliyuncs.com
                                dns
                                IEXPLORE.EXE
                                83 B
                                99 B
                                1
                                1

                                DNS Request

                                yaoji666.oss-cn-hongkong.aliyuncs.com

                                DNS Response

                                47.75.19.177

                              • 8.8.8.8:53
                                cdn.jsdelivr.net
                                dns
                                IEXPLORE.EXE
                                62 B
                                160 B
                                1
                                1

                                DNS Request

                                cdn.jsdelivr.net

                                DNS Response

                                151.101.1.229
                                151.101.65.229
                                151.101.129.229
                                151.101.193.229

                              • 8.8.8.8:53
                                u0079.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                448 B
                                1
                                1

                                DNS Request

                                u0079.com

                                DNS Response

                                20.239.175.74
                                20.239.175.75
                                20.239.175.141
                                20.239.175.142
                                23.101.2.170
                                20.187.85.168
                                20.187.120.73
                                20.205.11.234
                                20.205.14.187
                                20.205.15.16
                                20.239.86.154
                                20.239.174.74
                                20.239.174.149
                                20.239.174.150
                                20.239.174.151
                                20.239.174.248
                                20.239.174.249
                                20.239.174.250
                                20.239.175.72
                                20.239.175.73

                              • 8.8.8.8:53
                                vecukb.com
                                dns
                                IEXPLORE.EXE
                                112 B
                                348 B
                                2
                                2

                                DNS Request

                                vecukb.com

                                DNS Request

                                vecukb.com

                                DNS Response

                                103.170.15.46
                                103.170.15.62
                                103.189.108.97
                                103.188.121.25
                                45.61.212.165

                                DNS Response

                                103.170.15.61
                                103.189.108.97
                                103.188.121.25
                                45.61.212.165
                                103.170.15.46

                              • 8.8.8.8:53
                                u0075.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                448 B
                                1
                                1

                                DNS Request

                                u0075.com

                                DNS Response

                                20.239.174.151
                                20.239.174.248
                                20.239.174.249
                                20.239.174.250
                                20.239.175.72
                                20.239.175.73
                                20.239.175.74
                                20.239.175.75
                                20.239.175.141
                                20.239.175.142
                                23.101.2.170
                                20.187.85.168
                                20.187.120.73
                                20.205.11.234
                                20.205.14.187
                                20.205.15.16
                                20.239.86.154
                                20.239.174.74
                                20.239.174.149
                                20.239.174.150

                              • 8.8.8.8:53
                                n7565.com
                                dns
                                IEXPLORE.EXE
                                110 B
                                606 B
                                2
                                2

                                DNS Request

                                n7565.com

                                DNS Request

                                n7565.com

                                DNS Response

                                45.61.212.121
                                45.61.212.126
                                45.61.212.216
                                45.61.212.221
                                45.61.212.226
                                103.170.15.74
                                103.170.15.101
                                103.170.15.106
                                103.170.15.111
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57
                                45.61.212.120

                                DNS Response

                                103.170.15.101
                                103.170.15.106
                                103.170.15.111
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57
                                45.61.212.120
                                45.61.212.121
                                45.61.212.126
                                45.61.212.216
                                45.61.212.221
                                45.61.212.226
                                103.170.15.72

                              • 8.8.8.8:53
                                89958716765.com
                                dns
                                IEXPLORE.EXE
                                122 B
                                618 B
                                2
                                2

                                DNS Request

                                89958716765.com

                                DNS Request

                                89958716765.com

                                DNS Response

                                103.170.15.101
                                103.170.15.106
                                45.61.212.121
                                45.61.212.126
                                45.61.212.216
                                45.61.212.221
                                45.61.212.226
                                103.170.15.72
                                103.170.15.76
                                103.170.15.81
                                103.170.15.88
                                103.170.15.91
                                103.170.15.96

                                DNS Response

                                103.170.15.91
                                103.170.15.96
                                103.170.15.101
                                103.170.15.107
                                103.170.15.112
                                45.61.212.49
                                45.61.212.216
                                45.61.212.221
                                45.61.212.226
                                103.170.15.73
                                103.170.15.76
                                103.170.15.81
                                103.170.15.88

                              • 8.8.8.8:53
                                3338635.com
                                dns
                                IEXPLORE.EXE
                                114 B
                                610 B
                                2
                                2

                                DNS Request

                                3338635.com

                                DNS Request

                                3338635.com

                                DNS Response

                                103.170.15.96
                                103.170.15.101
                                103.170.15.106
                                103.170.15.111
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57
                                45.61.212.120
                                45.61.212.121
                                103.170.15.77
                                103.170.15.81
                                103.170.15.88
                                103.170.15.92

                                DNS Response

                                103.170.15.95
                                103.170.15.96
                                103.170.15.103
                                103.170.15.106
                                103.170.15.113
                                45.61.212.126
                                45.61.212.216
                                45.61.212.221
                                45.61.212.226
                                103.170.15.72
                                103.170.15.77
                                103.170.15.81
                                103.170.15.87

                              • 8.8.8.8:53
                                dl66d.com
                                dns
                                IEXPLORE.EXE
                                55 B
                                71 B
                                1
                                1

                                DNS Request

                                dl66d.com

                                DNS Response

                                185.135.77.234

                              • 8.8.8.8:53
                                upffxs6.com
                                dns
                                IEXPLORE.EXE
                                114 B
                                610 B
                                2
                                2

                                DNS Request

                                upffxs6.com

                                DNS Request

                                upffxs6.com

                                DNS Response

                                103.170.15.76
                                103.170.15.81
                                103.170.15.88
                                103.170.15.92
                                103.170.15.96
                                103.170.15.101
                                103.170.15.106
                                103.170.15.111
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57
                                45.61.212.226
                                103.170.15.74

                                DNS Response

                                103.170.15.103
                                103.170.15.107
                                103.170.15.111
                                45.61.212.49
                                45.61.212.55
                                45.61.212.57
                                45.61.212.120
                                45.61.212.121
                                45.61.212.126
                                103.170.15.81
                                103.170.15.90
                                103.170.15.91
                                103.170.15.96

                              • 8.8.8.8:53
                                p3.douyinpic.com
                                dns
                                IEXPLORE.EXE
                                62 B
                                231 B
                                1
                                1

                                DNS Request

                                p3.douyinpic.com

                                DNS Response

                                47.246.48.226
                                47.246.48.230
                                47.246.48.224
                                47.246.48.225
                                47.246.48.229
                                47.246.48.231
                                47.246.48.228
                                47.246.48.227

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                crt.sectigo.com
                                dns
                                IEXPLORE.EXE
                                61 B
                                77 B
                                1
                                1

                                DNS Request

                                crt.sectigo.com

                                DNS Response

                                91.199.212.52

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                www.ename.net
                                dns
                                IEXPLORE.EXE
                                118 B
                                178 B
                                2
                                2

                                DNS Request

                                www.ename.net

                                DNS Request

                                www.ename.net

                                DNS Response

                                117.25.139.79

                                DNS Response

                                117.25.139.79

                              • 8.8.8.8:53
                                crl.digicert.cn
                                dns
                                IEXPLORE.EXE
                                61 B
                                120 B
                                1
                                1

                                DNS Request

                                crl.digicert.cn

                                DNS Response

                                47.246.48.211

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:443
                                dns.google
                                https
                                msedge.exe
                                2.0kB
                                3.4kB
                                7
                                8
                              • 8.8.8.8:53
                                acoossn.top
                                dns
                                IEXPLORE.EXE
                                57 B
                                89 B
                                1
                                1

                                DNS Request

                                acoossn.top

                                DNS Response

                                188.114.96.3
                                188.114.97.3

                              • 8.8.8.8:53
                                kvkccc.top
                                dns
                                IEXPLORE.EXE
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                kvkccc.top

                                DNS Response

                                172.67.170.228
                                104.21.28.152

                              • 8.8.8.8:53
                                kvhuuu.top
                                dns
                                IEXPLORE.EXE
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                kvhuuu.top

                                DNS Response

                                188.114.97.3
                                188.114.96.3

                              • 8.8.8.8:53
                                kvkiii.top
                                dns
                                IEXPLORE.EXE
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                kvkiii.top

                                DNS Response

                                104.21.234.205
                                104.21.234.204

                              • 8.8.8.8:53
                                kvhggg.top
                                dns
                                IEXPLORE.EXE
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                kvhggg.top

                                DNS Response

                                104.21.234.140
                                104.21.234.141

                              • 8.8.8.8:53
                                acoossz.top
                                dns
                                IEXPLORE.EXE
                                57 B
                                89 B
                                1
                                1

                                DNS Request

                                acoossz.top

                                DNS Response

                                104.21.235.54
                                104.21.235.53

                              • 8.8.8.8:53
                                acoossw.top
                                dns
                                IEXPLORE.EXE
                                57 B
                                89 B
                                1
                                1

                                DNS Request

                                acoossw.top

                                DNS Response

                                188.114.96.0
                                188.114.97.0

                              • 8.8.8.8:53
                                kvhyyy.top
                                dns
                                IEXPLORE.EXE
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                kvhyyy.top

                                DNS Response

                                188.114.96.0
                                188.114.97.0

                              • 8.8.8.8:53
                                kvkbbb.top
                                dns
                                IEXPLORE.EXE
                                56 B
                                88 B
                                1
                                1

                                DNS Request

                                kvkbbb.top

                                DNS Response

                                188.114.96.0
                                188.114.97.0

                              • 8.8.8.8:53
                                x2.c.lencr.org
                                dns
                                IEXPLORE.EXE
                                60 B
                                165 B
                                1
                                1

                                DNS Request

                                x2.c.lencr.org

                                DNS Response

                                23.2.164.159

                              • 8.8.8.8:53
                                shop.ename.com
                                dns
                                IEXPLORE.EXE
                                120 B
                                188 B
                                2
                                2

                                DNS Request

                                shop.ename.com

                                DNS Request

                                shop.ename.com

                                DNS Response

                                117.25.139.80

                                DNS Response

                                117.25.139.80

                              • 8.8.8.8:53
                                e1.o.lencr.org
                                dns
                                IEXPLORE.EXE
                                60 B
                                159 B
                                1
                                1

                                DNS Request

                                e1.o.lencr.org

                                DNS Response

                                96.16.53.142
                                96.16.53.165

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                yinyongbao3.app
                                dns
                                IEXPLORE.EXE
                                61 B
                                159 B
                                1
                                1

                                DNS Request

                                yinyongbao3.app

                              • 8.8.8.8:53
                                s22.cnzz.com
                                dns
                                IEXPLORE.EXE
                                290 B
                                5

                                DNS Request

                                s22.cnzz.com

                                DNS Request

                                s22.cnzz.com

                                DNS Request

                                s22.cnzz.com

                                DNS Request

                                s22.cnzz.com

                                DNS Request

                                s22.cnzz.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              • 8.8.8.8:53
                                t.ukad.com
                                dns
                                891693e5109fedf8fa7b58e4dab3b13887a54afe60aaf10356ad73da5f486bcd.exe
                                56 B
                                116 B
                                1
                                1

                                DNS Request

                                t.ukad.com

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0766DB9AB186806BB9A6B6802D3BA734

                                Filesize

                                1KB

                                MD5

                                7658c2e2521adda5fc2e4a610b4d5994

                                SHA1

                                ea9e16813003ee1f8db8e9e0ede0e29cd036e091

                                SHA256

                                de2f1b5fa786d296fc8b75865db71f6ed1752540171a4e65444fbceec45ff68b

                                SHA512

                                722957ffceb6945d8b605dc08a99bac5b88ffe280455daa36737e62827a97a660b9219096431431315ff6b6e3cdf1378c24b2fd28983a785a65fb737aedf79f1

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                Filesize

                                2KB

                                MD5

                                b90f7774c9a454dcb4e765a13fd24eb0

                                SHA1

                                f08a1453647c33dfd7d5757619f8b786106c1810

                                SHA256

                                cef9e0d09bcefec36de16ecca1a53665018bae69aac8c5350e5e74594574b877

                                SHA512

                                648f95283286096734187c0c130db8ee294046fde96bcaf7409761bc5b4207073b2006f4dddd8c8e3f44423934ce92ac112bd18fafc329e0b839404552b54249

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

                                Filesize

                                1KB

                                MD5

                                2213c7f91f8559641d643da9ba8f9940

                                SHA1

                                254b30e92fd287034cb5712cfe3612ebaa85bded

                                SHA256

                                86c32de034562e9f519846e2d932bb8b895f804f3bd3600647eb6e62839cee10

                                SHA512

                                ef3043d8a2b9aa9bb34136f1baa5718b00e7438dc1d1e093873f6b62ce86c58967916d700780b2d93d826b0a7e90cc8c75517e750bc9c36f4115f083bdc101ea

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                Filesize

                                1KB

                                MD5

                                6ad22bb37c06a8542959021fc49948fa

                                SHA1

                                753e47099793b24efedc8208611e9fabb74990b2

                                SHA256

                                e88f513b287a2aaa2118d51d71a20ff6cd04dacb2bbafba25676fc0ade7874b7

                                SHA512

                                838d033789ae6028b8fac4c5a6f7415d1515a2ea3a4a022c890e0879abddcf05794165799ae890ae3c54601fed034efb3f2fed35d3fa980c13941799d87dd440

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0766DB9AB186806BB9A6B6802D3BA734

                                Filesize

                                192B

                                MD5

                                aa850c3fe406f5fb2bade6e1de3db100

                                SHA1

                                8cc47d44779b2468648d926c873e23ed63c3dd1f

                                SHA256

                                99ade5111a1961b125931bf096bb2ff7ba0d2e0af88d3d42c6690de62bd4159c

                                SHA512

                                cb212f2ec1562158247e7b8b0ded12f52188fd2597372b631c22b0b14258bf17e03009d67c97b42a9d9ccd6628a0b7369872997ba42ef1037ae714803f79dce1

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                Filesize

                                488B

                                MD5

                                587753f000b4eff096303fc7a2995c14

                                SHA1

                                95cbac510325918203e66d973bdc62b0385d6739

                                SHA256

                                ab55c970f2fa092c06e27f511de2f438a1b89ec9e1623b02d0cfa7934da16c13

                                SHA512

                                7c3dbb27915a278afca50c2c831fc044e99f0555942e26f549a0937b3947896bc3ecc8e0ecca7239dfefa6bea4462959bb44bc6ba90593496267f7540de57a54

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

                                Filesize

                                508B

                                MD5

                                ac31d6b09ddd48f9032c309ba5a74b35

                                SHA1

                                3d1ca9a0eeb71a4ebf77d2d04aa3c97356011dbb

                                SHA256

                                0ceaec4a41707e77867c0962f2028e1ba138385360a3d2f732ece6a2b7f65dd2

                                SHA512

                                d6e90fe712e730f18a01d608631105831288e138b7a1fb28fe49c6b378295e6b18d91e054aec0d8637be3f35ab9044d997b5ca330dfe7f8fec396bf49aa6660f

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C

                                Filesize

                                240B

                                MD5

                                405bc61b0fb6e68f975c835d995deaea

                                SHA1

                                a62f53556383bf4d7321fc09cad9eaafe8adc8e0

                                SHA256

                                33fb5e782d55f0b9e7d5a638cdf5cd9147ccf40240dc9034e3e74c8f6651d53a

                                SHA512

                                112605dcf4e5d0eda72cf5915e0c648dafba0e3bd2a1b8b21a1f1ed744c38165771615a7ac56400f8add6c870a63209452ee4cd25431865e1bae43e76f509798

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C

                                Filesize

                                240B

                                MD5

                                405bc61b0fb6e68f975c835d995deaea

                                SHA1

                                a62f53556383bf4d7321fc09cad9eaafe8adc8e0

                                SHA256

                                33fb5e782d55f0b9e7d5a638cdf5cd9147ccf40240dc9034e3e74c8f6651d53a

                                SHA512

                                112605dcf4e5d0eda72cf5915e0c648dafba0e3bd2a1b8b21a1f1ed744c38165771615a7ac56400f8add6c870a63209452ee4cd25431865e1bae43e76f509798

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C

                                Filesize

                                240B

                                MD5

                                405bc61b0fb6e68f975c835d995deaea

                                SHA1

                                a62f53556383bf4d7321fc09cad9eaafe8adc8e0

                                SHA256

                                33fb5e782d55f0b9e7d5a638cdf5cd9147ccf40240dc9034e3e74c8f6651d53a

                                SHA512

                                112605dcf4e5d0eda72cf5915e0c648dafba0e3bd2a1b8b21a1f1ed744c38165771615a7ac56400f8add6c870a63209452ee4cd25431865e1bae43e76f509798

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                Filesize

                                482B

                                MD5

                                11a7760965c779b54a9e8b299f80b17f

                                SHA1

                                8656a1f8af95c483b3e51d767331e1bab01bae25

                                SHA256

                                7627adbbbf6c4a3b44067751cb67d3e87960d57773b061b73c3c6a117bc3bb2d

                                SHA512

                                f18f2cf75c1998a277aa4dcc4971940b37155459bd2571fc8c74802e1993e4b885f84abcdf09538fdaba6c2261a26707e66864007b2de9bfe6b00056c09e3e55

                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{49B323FC-4BBF-11ED-89AC-C264E7FE3618}.dat

                                Filesize

                                3KB

                                MD5

                                5901f0026c5a1af5e3b09f773cf168e9

                                SHA1

                                5bedc9e272132c8e8c4f9403608b162fb147a981

                                SHA256

                                76a3db79ac89bd6c2d5e1454b1c41a36ed8ffbcb4f993bbf2776bd13f42612f1

                                SHA512

                                2ba5f1719110815f5ced60dd1725427d2acb9b4597722f3d1127e701268d3e01fe82cd5ea22afe9661d56a596f28028b4347e6e96839be8fbad7e615c00fa9d4

                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{49B323FC-4BBF-11ED-89AC-C264E7FE3618}.dat

                                Filesize

                                5KB

                                MD5

                                d81f8a751a513a158a7b02e0cf730692

                                SHA1

                                a3ffd31acc6922f0c9116645acc437b74a0314b7

                                SHA256

                                74044f5ac86c9cc61f10e2ab908534fbc47f4089bde57d6f9419d21f04e37885

                                SHA512

                                28e45f6c36c4a187165bc4a7fb28e376258ee4a9eefa145fca10ab74d27756f18fcefc8107d6b7773f80b53dcf32a1730535d21da5e9834a4e9fc676cbbd93c1

                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{49B34B0C-4BBF-11ED-89AC-C264E7FE3618}.dat

                                Filesize

                                5KB

                                MD5

                                ab8ebf6d0e535227dd2e5147e794f2e4

                                SHA1

                                02ef0b69d14426df4f1af0bc8ededa610263af7d

                                SHA256

                                c87e34f7071dbcfdb883540648ca0ec97aa293ae35346ed966d9a125dd2889b1

                                SHA512

                                b4da9e7db869fdd48456c538514972d993097bd594b7d8746e35412a74fa1f2c7905df030654ef5fe314dcdb32380fc0edf11ff4ceab53d34d1660bf0023ef95

                              • C:\Users\Admin\AppData\Local\Temp\P7RtU.bat

                                Filesize

                                98B

                                MD5

                                ada787702460241a372c495dc53dbdcf

                                SHA1

                                da7d65ec9541fe9ed13b3531f38202f83b0ac96d

                                SHA256

                                0d0f600f95192d2d602dbda346c4e08745295f331f5a0349deae21705367b850

                                SHA512

                                c86091735b855691c89c7946145591dec6a6a6a36a2438d392587a9cc1f2d85c1ebe44fcff1cc9d94271a24ebbc2ca38639577a6f5c592e9e10517da26572708

                              • \??\c:\users\admin\appdata\local\temp\ico.cab

                                Filesize

                                20KB

                                MD5

                                1319e9998cedc513c68fa6d590b6ad63

                                SHA1

                                ae95b333e88a13886994f320f5dfb4856168a710

                                SHA256

                                9a5b18efe243fbe9b9b0be3674a24080e9210436986988f3f85a4007905083bb

                                SHA512

                                d4052a899c6c310296e2f5fdf6c2031c22d2644be620cb34ddcc6b59789d82a6462daaeb34466c568be48ee975c4a5ab43143eab0792312a6cd0d49f9fbd8d3f

                              • memory/3812-132-0x0000000000400000-0x0000000000536000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/3812-153-0x0000000000400000-0x0000000000536000-memory.dmp

                                Filesize

                                1.2MB

                              We care about your privacy.

                              This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.