Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2022, 23:46 UTC

General

  • Target

    a5040f3bf79a7bb249c930f0a97ca947d2cf7e499f1493ec9351decefef7ff65.exe

  • Size

    141KB

  • MD5

    3f6d9c8db25f4a2b3797927b2a58cece

  • SHA1

    68e5997f8d7551e156f41971e3bc86d3fa80642e

  • SHA256

    a5040f3bf79a7bb249c930f0a97ca947d2cf7e499f1493ec9351decefef7ff65

  • SHA512

    e3ab723fbdb2bd8824763cb2030c3b5a0182c62d40734e3ec6946082dedf151966222dd55019928f94e270ccb83872ed389c96a3c65448e81d6559004d9d20d5

  • SSDEEP

    3072:RZGAPBUo2hUE+6c4AUH7tSH2zZuYiMTkISJyeu8o:nxZUoqUE+6chUZSH2zZu4AIlU

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5040f3bf79a7bb249c930f0a97ca947d2cf7e499f1493ec9351decefef7ff65.exe
    "C:\Users\Admin\AppData\Local\Temp\a5040f3bf79a7bb249c930f0a97ca947d2cf7e499f1493ec9351decefef7ff65.exe"
    1⤵
    • Adds Run key to start application
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 388
      2⤵
      • Program crash
      PID:4176
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.youtube.com/watch?v=vsd3g0h_vs0
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd0b5746f8,0x7ffd0b574708,0x7ffd0b574718
        3⤵
          PID:3100
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
          3⤵
            PID:4168
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1656
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
            3⤵
              PID:4516
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              3⤵
                PID:3096
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                3⤵
                  PID:4536
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4724 /prefetch:8
                  3⤵
                    PID:2980
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                    3⤵
                      PID:2016
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                      3⤵
                        PID:3156
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5640 /prefetch:8
                        3⤵
                          PID:4784
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6176 /prefetch:8
                          3⤵
                            PID:924
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:1
                            3⤵
                              PID:4796
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                              3⤵
                                PID:4204
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,5768139026697334333,10032858551574556034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 /prefetch:8
                                3⤵
                                  PID:4472
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  3⤵
                                  • Drops file in Program Files directory
                                  PID:4080
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x104,0x100,0xc0,0xfc,0x7ff6dd0d5460,0x7ff6dd0d5470,0x7ff6dd0d5480
                                    4⤵
                                      PID:1028
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 2088 -ip 2088
                                1⤵
                                  PID:1712
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2324
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:3820
                                    • C:\Windows\system32\AUDIODG.EXE
                                      C:\Windows\system32\AUDIODG.EXE 0x150 0x444
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1284

                                    Network

                                    • flag-unknown
                                      GET
                                      http://www.youtube.com/watch?v=vsd3g0h_vs0
                                      msedge.exe
                                      Remote address:
                                      142.250.179.174:80
                                      Request
                                      GET /watch?v=vsd3g0h_vs0 HTTP/1.1
                                      Host: www.youtube.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Content-Type: application/binary
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Sun, 11 Dec 2022 16:21:19 GMT
                                      Location: https://www.youtube.com/watch?v=vsd3g0h_vs0
                                      Server: ESF
                                      Content-Length: 0
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                    • flag-unknown
                                      DNS
                                      i.ytimg.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      i.ytimg.com
                                      IN A
                                      Response
                                      i.ytimg.com
                                      IN A
                                      172.217.168.246
                                      i.ytimg.com
                                      IN A
                                      142.250.179.182
                                      i.ytimg.com
                                      IN A
                                      142.250.179.214
                                      i.ytimg.com
                                      IN A
                                      142.251.36.22
                                      i.ytimg.com
                                      IN A
                                      142.251.39.118
                                      i.ytimg.com
                                      IN A
                                      216.58.208.118
                                      i.ytimg.com
                                      IN A
                                      216.58.214.22
                                      i.ytimg.com
                                      IN A
                                      142.250.179.150
                                      i.ytimg.com
                                      IN A
                                      142.251.36.54
                                    • flag-unknown
                                      GET
                                      https://i.ytimg.com/generate_204
                                      msedge.exe
                                      Remote address:
                                      172.217.168.246:443
                                      Request
                                      GET /generate_204 HTTP/2.0
                                      host: i.ytimg.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      referer: https://www.youtube.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-unknown
                                      DNS
                                      rr1---sn-5hnednsz.googlevideo.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      rr1---sn-5hnednsz.googlevideo.com
                                      IN A
                                      Response
                                      rr1---sn-5hnednsz.googlevideo.com
                                      IN CNAME
                                      rr1.sn-5hnednsz.googlevideo.com
                                      rr1.sn-5hnednsz.googlevideo.com
                                      IN A
                                      74.125.8.230
                                    • flag-unknown
                                      GET
                                      https://rr1---sn-5hnednsz.googlevideo.com/generate_204
                                      msedge.exe
                                      Remote address:
                                      74.125.8.230:443
                                      Request
                                      GET /generate_204 HTTP/1.1
                                      Host: rr1---sn-5hnednsz.googlevideo.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.youtube.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 204 No Content
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Server: gvs 1.0
                                      Date: Sun, 11 Dec 2022 16:21:19 GMT
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 0
                                      Content-Length: 0
                                    • flag-unknown
                                      GET
                                      https://rr1---sn-5hnednsz.googlevideo.com/generate_204?conn2
                                      msedge.exe
                                      Remote address:
                                      74.125.8.230:443
                                      Request
                                      GET /generate_204?conn2 HTTP/1.1
                                      Host: rr1---sn-5hnednsz.googlevideo.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://www.youtube.com/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 204 No Content
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Server: gvs 1.0
                                      Date: Sun, 11 Dec 2022 16:21:19 GMT
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 0
                                      Content-Length: 0
                                    • flag-unknown
                                      DNS
                                      nav.smartscreen.microsoft.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      nav.smartscreen.microsoft.com
                                      IN A
                                      Response
                                      nav.smartscreen.microsoft.com
                                      IN CNAME
                                      wd-prod-ss.trafficmanager.net
                                      wd-prod-ss.trafficmanager.net
                                      IN CNAME
                                      wd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.com
                                      wd-prod-ss-eu-north-1-fe.northeurope.cloudapp.azure.com
                                      IN A
                                      20.67.219.150
                                    • flag-unknown
                                      POST
                                      https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                      msedge.exe
                                      Remote address:
                                      20.67.219.150:443
                                      Request
                                      POST /api/browser/edge/actions HTTP/1.1
                                      Connection: Keep-Alive
                                      Content-Type: application/json
                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXE2eFJBT2FEaUU9Iiwia2V5IjoicEN5eUFqZFVoYmUrTTJ2NXpObzlrZz09In0=
                                      User-Agent: SmartScreen/281479409565696
                                      Content-Length: 897
                                      Host: nav.smartscreen.microsoft.com
                                      Response
                                      HTTP/1.1 200 OK
                                      Cache-Control: max-age=0, private
                                      Content-Length: 3874
                                      Content-Type: application/json; charset=utf-8
                                      Server: Microsoft-HTTPAPI/2.0
                                      X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                      Date: Sun, 11 Dec 2022 16:21:21 GMT
                                      Connection: close
                                    • flag-unknown
                                      DNS
                                      accounts.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      accounts.google.com
                                      IN A
                                      Response
                                      accounts.google.com
                                      IN A
                                      142.251.36.45
                                    • flag-unknown
                                      GET
                                      https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en
                                      msedge.exe
                                      Remote address:
                                      142.251.36.45:443
                                      Request
                                      GET /ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en HTTP/2.0
                                      host: accounts.google.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      upgrade-insecure-requests: 1
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: navigate
                                      sec-fetch-dest: iframe
                                      referer: https://www.youtube.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-unknown
                                      DNS
                                      dns.google
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      dns.google
                                      IN A
                                      Response
                                      dns.google
                                      IN A
                                      8.8.4.4
                                      dns.google
                                      IN A
                                      8.8.8.8
                                    • flag-unknown
                                      GET
                                      https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                      msedge.exe
                                      Remote address:
                                      8.8.4.4:443
                                      Request
                                      GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                      host: dns.google
                                      accept: application/dns-message
                                      accept-language: *
                                      user-agent: Chrome
                                      accept-encoding: identity
                                    • flag-unknown
                                      GET
                                      https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                      msedge.exe
                                      Remote address:
                                      8.8.4.4:443
                                      Request
                                      GET /dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                      host: dns.google
                                      accept: application/dns-message
                                      accept-language: *
                                      user-agent: Chrome
                                      accept-encoding: identity
                                    • flag-unknown
                                      GET
                                      https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                      msedge.exe
                                      Remote address:
                                      8.8.4.4:443
                                      Request
                                      GET /dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA HTTP/2.0
                                      host: dns.google
                                      accept: application/dns-message
                                      accept-language: *
                                      user-agent: Chrome
                                      accept-encoding: identity
                                    • flag-unknown
                                      DNS
                                      smartscreen-prod.microsoft.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      smartscreen-prod.microsoft.com
                                      IN A
                                      Response
                                      smartscreen-prod.microsoft.com
                                      IN CNAME
                                      wd-prod-ss.trafficmanager.net
                                      wd-prod-ss.trafficmanager.net
                                      IN CNAME
                                      wd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.com
                                      wd-prod-ss-eu-west-1-fe.westeurope.cloudapp.azure.com
                                      IN A
                                      20.73.130.64
                                    • flag-unknown
                                      GET
                                      https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                      msedge.exe
                                      Remote address:
                                      20.73.130.64:443
                                      Request
                                      GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: application/x-patch-bsdiff, application/octet-stream
                                      Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                      If-None-Match: "170540185939602997400506234197983529371"
                                      User-Agent: SmartScreen/281479409565696
                                      Host: smartscreen-prod.microsoft.com
                                      Response
                                      HTTP/1.1 200 OK
                                      Cache-Control: max-age=86400
                                      Content-Length: 460992
                                      Content-Type: application/octet-stream
                                      ETag: "638004170464094982"
                                      Server: Microsoft-HTTPAPI/2.0
                                      X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                      Date: Sun, 11 Dec 2022 16:21:21 GMT
                                      Connection: close
                                    • flag-unknown
                                      GET
                                      https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                      msedge.exe
                                      Remote address:
                                      20.73.130.64:443
                                      Request
                                      GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: application/x-patch-bsdiff, application/octet-stream
                                      Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                      If-None-Match: "636976985063396749.rel.v2"
                                      User-Agent: SmartScreen/281479409565696
                                      Host: smartscreen-prod.microsoft.com
                                      Response
                                      HTTP/1.1 200 OK
                                      Cache-Control: max-age=86400
                                      Content-Length: 1294
                                      Content-Type: application/octet-stream
                                      ETag: "638063682536738894"
                                      Server: Microsoft-HTTPAPI/2.0
                                      X-SmartScreen-Flight-Vector: EnableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,IsNpPIOverrideBlockEnabled,ListApiE5V2Enabled,NpSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,TopTrafficV2Enabled,UpdateOnMissingEtagEnabled,UpdateSigningCert,UpdateSigningCertForRS3RS4
                                      Date: Sun, 11 Dec 2022 16:21:21 GMT
                                      Connection: close
                                    • flag-unknown
                                      POST
                                      https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings
                                      msedge.exe
                                      Remote address:
                                      20.73.130.64:443
                                      Request
                                      POST /api/browser/edge/data/settings HTTP/1.1
                                      Connection: Keep-Alive
                                      Content-Type: application/json; charset=utf-8
                                      Accept: application/x-patch-bsdiff, application/octet-stream
                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiNXE2eFJBT2FEaUU9Iiwia2V5IjoicEN5eUFqZFVoYmUrTTJ2NXpObzlrZz09In0=
                                      If-None-Match: "2.0-0"
                                      User-Agent: SmartScreen/281479409565696
                                      Content-Length: 897
                                      Host: smartscreen-prod.microsoft.com
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Length: 129085
                                      Content-Type: application/octet-stream
                                      ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
                                      Server: Microsoft-HTTPAPI/2.0
                                      X-SmartScreen-Flight-Vector: enableProxyLeniency,IsArsFmsIntegrationEnabled,IsCurfId0LoggingEnabled,isCurfTstEnabled,isNpPIOverrideBlockEnabled,ListApiE5V2Enabled,npSettings2004,SendGeoMapInSettingsToNewAnaheimClient,SrcEOPEnabled,topTrafficV2Enabled,UpdateOnMissingEtagEnabled,updateSigningCert,updateSigningCertForRS3RS4
                                      Date: Sun, 11 Dec 2022 16:21:21 GMT
                                      Connection: close
                                    • flag-unknown
                                      GET
                                      https://googleads.g.doubleclick.net/pagead/id
                                      msedge.exe
                                      Remote address:
                                      216.58.214.2:443
                                      Request
                                      GET /pagead/id HTTP/2.0
                                      host: googleads.g.doubleclick.net
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://www.youtube.com
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://www.youtube.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-unknown
                                      OPTIONS
                                      https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                      msedge.exe
                                      Remote address:
                                      142.250.179.202:443
                                      Request
                                      OPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                      host: jnn-pa.googleapis.com
                                      accept: */*
                                      access-control-request-method: POST
                                      access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                      origin: https://www.youtube.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      sec-fetch-mode: cors
                                      sec-fetch-site: cross-site
                                      sec-fetch-dest: empty
                                      referer: https://www.youtube.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-unknown
                                      GET
                                      https://static.doubleclick.net/instream/ad_status.js
                                      msedge.exe
                                      Remote address:
                                      142.251.36.6:443
                                      Request
                                      GET /instream/ad_status.js HTTP/2.0
                                      host: static.doubleclick.net
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://www.youtube.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-unknown
                                      GET
                                      https://yt3.ggpht.com/ytc/AMLnZu_VE2gTm08LDMij1t2cl8pF6U4C84lznkeb1A=s48-c-k-c0x00ffffff-no-rj
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:443
                                      Request
                                      GET /ytc/AMLnZu_VE2gTm08LDMij1t2cl8pF6U4C84lznkeb1A=s48-c-k-c0x00ffffff-no-rj HTTP/2.0
                                      host: yt3.ggpht.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://www.youtube.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/javascript
                                      content-md5: Y7/+dPKCg0+OPHHgf5Uv/w==
                                      last-modified: Thu, 08 Dec 2022 23:17:18 GMT
                                      etag: 0x8DAD97259F647BB
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ad8b9b15-f01e-0067-5c6c-0bcb04000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:21:34 GMT
                                      content-length: 6445
                                      akamai-request-bc: [a=23.72.255.7,b=2957048947,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b040fc73
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/javascript
                                      content-md5: VrXpO/sHi57vK6QdtSHqmw==
                                      last-modified: Tue, 06 Dec 2022 03:19:08 GMT
                                      etag: 0x8DAD738A34DC2D9
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: e52e0a2e-601e-0068-3d33-09f4e7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:03 GMT
                                      content-length: 77526
                                      akamai-request-bc: [a=23.72.255.7,b=2957140930,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b04263c2
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/javascript
                                      content-md5: BgbbN2ce5WxxlchLAM7xjw==
                                      last-modified: Sat, 10 Dec 2022 00:56:32 GMT
                                      etag: 0x8DADA496133A1D0
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 22630688-c01e-003c-5dcf-0c5cc1000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:03 GMT
                                      content-length: 14978
                                      akamai-request-bc: [a=23.72.255.7,b=2957142597,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0426a45
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/statics/icons/favicon_newtabpage.png
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /statics/icons/favicon_newtabpage.png HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      accept-ranges: bytes
                                      content-type: image/png
                                      etag: "bed4a7cc95f6106c7a3d46d2b50cb3f8:1614709529.490117"
                                      last-modified: Tue, 02 Mar 2021 18:25:29 GMT
                                      server: AkamaiNetStorage
                                      content-encoding: gzip
                                      content-length: 373
                                      unused62: 8096267
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957156865,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042a201
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=31536000
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/service/news/feed/pages/ntp?User=m-14DBB0B728B568DB1771A2C0291F6983&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /service/news/feed/pages/ntp?User=m-14DBB0B728B568DB1771A2C0291F6983&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000 HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      content-encoding: gzip
                                      access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      ddd-authenticatedwithjwtflow: False
                                      ddd-usertype: AnonymousMuid
                                      ddd-tmpl: RR:0;HasClientIpUserProfile:1;WeatherSummary-4;tmpl-l1-shopping:1;ClientIpFallbackCohort:W_W;ShoppingCard-14;tmpl-place-place:1;ULatLon52.31:4.94;tmpl-l1-local:1;TrafficDelays-9;TileID:u179;IMArticleNegUser:0;MoneyInfo-23;PageViewCount0;tmpl-l1-video:1;Static:1;MyFeed;SportsMatch-18;SageUserStatus:0_0_0_0;SageUser:0
                                      ddd-feednewsitemcount: 48
                                      x-wpo-activityid: 9DC24E68-29E5-444C-8193-AA8C0C8E8845|2022-12-11T16:22:08Z|NEU1
                                      ddd-featureset: 0,Msn.OneDataService.Search.FeatureTracker.Models.NewsFeedFeature:UwAA;
                                      x-fd-flight: muidflt29=muidflt29cf,muidflt47=muidflt47cf,mmxandroid1=mmxandroid1cf,platagyedge1=platagyedge1cf,bingcollabedge3=bingcollabedge3cf,platagyhp1=platagyhp1cf,bingcollabhp2=bingcollabhp2cf,pnehz2=modcoglangt,article1=prg-ads-t-onesz-r2,msnsports3=msnsports3cf,weather2=prg-wx-auto3d,weather5=prg-wea-staginc,sagenlrecoapi=prg-1sw-sagetpuqpb,wfeedsmuid2=prg-1sw-remvtart1,wfeedsmuid3=prg-1sw-crfy22c,wfeedsmuid7=prg-1sw-inlnftch,wfeedsmuid10=prg-displaylocshell-c,wfeedsmuid12=prg-1sw-ebrfnt2,csmoney3=csmoney3cf,msnsapphire2=msnsapphire2cf,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid17=prg-1sw-wcf1,weather6=wf-sunny-first,weather8=weather8cf,prong2flyout5=prg-pr2-bnrot,314c=prg-ias,3gk6=1s-fcrypt,wfeedsmuidshop5=prg-sh-xpayv2-c,wfeedsmuidwpo1=prg-winhp-sddr-c,wfeedsmuidwpo2=prg-1sw-gempcctrl7,wfeedsmuidwpo6=prg-1sw-dmb1,wfeedsmuidwpo7=prg-1sw-tbnhdtbk7,prong2wpo2=prg-pr2-sdre11cb,prong2wpo3=prg-prong2-superip-c,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,muidgameflt03=prg-1sw-sacgctallscenec,muidflt23=prg-wtchchrmbck2,3so6=7b83c716,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v9z=prg-wx-visitm,3vhe=1s-rpssecautht,3wjn=prg-1sw-p1wtrclm,wfeedsmuidshop13=prg-sh-aka,3x2v=prg-1sw-sbnww,prong2flyout7=prg-pr2-bvt-flash,prong2flyout8=prg-1sw-wcf2,prong2flyout10=prg-1sw-spdyhd,prong2flyout13=prg-p2-pinsame1,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports1=prg-1sw-wcfnt,4d9b=prg-1sw-enablenpq-c,4fkl=1s-compicsync,winhpmuid1=prg-1sw-lelf-c,winhpmuid2=prg-nlclose,winhpmuid3=prg-rrdynamicdockwin,4h4a=prg-e-whp-sport-r,4hgy=prg-1sw-cbm0,4hzf=prg-1sw-multif1,4i01=prg-inte-sess,4i7l=prg-1sw-wxr,4iar=prg-wx-aqzoom,4ihf=prg-1sw-multifn,4iuf=ads-xandradfull,4j1d=prg-1sw-otel,4j9u=prg-dbzm200,4jf5=prg-pr2-telpin,4jh8=1s-defaultscn,4jq3=prg-1sw-pde0,4jsu=prg-1sw-p1svgv6,4jsv=prg-1sw-p2pngv6,4kow=prg-1sw-multif2,4ksj=1s-defaultscnw,4ku8=prg-ad-slug5-hpc,4kvu=prg-wx-mslp,4lgp=prg-1sw-steat,4lpe=prg-1sw-rhani,4lpq=prg-1sw-wxtsetr9,4lq9=prg-1sw-secbadge,4lta=prg-1sw-wcstart,4lu9=prg-1sw-ulce3,4m4l=prg-1sw-nearss,4mdy=prg-1sw-tbrcounter,4mre=prg-wx-morci,4n3u=prg-ugc-proforma,4n3v=prg-1sw-esp,4n4x=prg-1sw-wc16nlwus,4nau=prg-1sw-wc16arwau,4nhz=prg-sh-dlb,4nof=prg-1sw-sagefreroc,4npn=prg-1sw-wcqengfrw,4nt7=prg-feed2p2-t1,4ny6=prg-wx-morl1ci
                                      x-fd-detection-corpnet: 0
                                      ddd-activityid: 9dc24e68-29e5-444c-8193-aa8c0c8e8845
                                      x-fd-features: muidflt29cf,muidflt47cf,mmxandroid1cf,platagyedge1cf,bingcollabedge3cf,platagyhp1cf,bingcollabhp2cf,modcoglangt,prg-ads-t-onesz-r2,prg-ads-onesz,msnsports3cf,prg-wx-auto3d,prg-wea-staginc,prg-1sw-sagetpuqpb,prg-1sw-remvtart1,prg-1sw-crfy22c,prg-1sw-inlnftch,prg-displaylocshell-c,prg-1sw-ebrfnt2,csmoney3cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-wcf1,prg-1sw-fwc,prg-1sw-fwcp1,prg-1sw-sptprvmax5,wf-sunny-first,weather8cf,prg-pr2-bnrot,prg-pr2-bntag,prg-pr2-bnts,prg-ias,1s-fcrypt,prg-sh-xpayv2-c,prg-winhp-sddr-c,prg-1sw-gempcctrl7,prg-1sw-dmb1,prg-1sw-tbnhdtbk7,prg-1sw-bnhdtbk,prg-pr2-sdre11cb,prg-2sw-esprtcsp,prg-pr2-sdb11cb,prg-pr2-sdb11cbe,prg-prong2-superip-c,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-1sw-sacgctallscenec,prg-wtchchrmbck2,7b83c716,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-wx-visitm,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-aka,prg-1sw-sbnww,prg-pr2-bvt-flash,prg-1sw-wcf2,prg-1sw-fwc,prg-1sw-fwcp2,prg-1sw-spdyhd,prg-p2-pinsame1,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-1sw-wcfnt,prg-1sw-fwc,prg-1sw-fwcntp,prg-1sw-enablenpq-c,1s-compicsync,prg-1sw-lelf-c,prg-nlclose,prg-rrdynamicdockwin,prg-e-whp-sport-r,prg-1s-whp-sport,prg-1sw-cbm0,prg-1sw-multif1,prg-inte-sess,prg-1sw-wxr,prg-wx-aqzoom,prg-1sw-multifn,ads-xandradfull,prg-1sw-otel,prg-dbzm200,prg-pr2-telpin,1s-defaultscn,prg-1sw-pde0,prg-1sw-p1svgv6,prg-1sw-p2pngv6,prg-1sw-multif2,1s-defaultscnw,prg-ad-slug5-hpc,prg-wx-mslp,prg-1sw-steat,prg-1sw-rhani,prg-1sw-wxtsetr9,prg-1sw-secbadge,prg-1sw-wcstart,prg-1sw-ulce3,prg-1sw-nearss,prg-1sw-tbrcounter,prg-wx-morci,prg-ugc-proforma,prg-1sw-esp,prg-1sw-wc16nlwus,prg-1sw-wc16arwau,prg-sh-dlb,prg-1sw-sagefreroc,prg-1sw-wcqengfrw,prg-feed2p2-t1,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-wx-morl1ci
                                      ddd-debugid: 9dc24e68-29e5-444c-8193-aa8c0c8e8845|2022-12-11T16:22:08.7309278Z|fabric:/ntpfeed|NEU1|NtpFeed_301
                                      ddd-strategyexecutionlatency: 00:00:00.1956336
                                      onewebservicelatency: 197
                                      x-msedge-responseinfo: 197
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: BBD9C81695534BF9ADA8584DA72C9AB3 Ref B: DUS30EDGE0809 Ref C: 2022-12-11T16:22:08Z
                                      expires: Sun, 11 Dec 2022 16:22:08 GMT
                                      date: Sun, 11 Dec 2022 16:22:08 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957159610,c=g,n=NL__HAARLEM,o=20940],[a=204.79.197.203,c=o]
                                      server-timing: clientrtt; dur=38, clienttt; dur=247, origin; dur=244 , cdntime; dur=3
                                      akamai-cache-status: Miss from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042acba
                                      access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      x-as-suppresssetcookie: 1
                                      cache-control: private, max-age=0
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/weathermapdata/1/static/svg/72/v6/card/MostlyCloudyNightV2.svg
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /weathermapdata/1/static/svg/72/v6/card/MostlyCloudyNightV2.svg HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-md5: yAfJJRFppGdNpOtRto7Dbw==
                                      last-modified: Tue, 01 Nov 2022 05:13:31 GMT
                                      etag: 0x8DABBC7D16B52DE
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 1e0aaa8b-001e-0018-0504-f05ce9000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      access-control-allow-origin: *
                                      content-encoding: gzip
                                      content-length: 1093
                                      expires: Sat, 31 Dec 2022 04:14:50 GMT
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957165711,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c48f
                                      cache-control: public, max-age=2592000
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar/eplantgf.svg
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /weathermapdata/1/static/weather/Icons/taskbar/eplantgf.svg HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/svg+xml
                                      content-md5: A93zrsufTt6FWHgI+s+s0w==
                                      last-modified: Fri, 25 Nov 2022 03:29:39 GMT
                                      etag: 0x8DACE95490B76D1
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 37c692d4-001e-00b7-66e4-080b5f000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      access-control-allow-origin: *
                                      content-encoding: gzip
                                      expires: Wed, 04 Jan 2023 20:05:46 GMT
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      content-length: 3806
                                      akamai-request-bc: [a=23.72.255.7,b=2957165741,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c4ad
                                      cache-control: public, max-age=2592000
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/gif
                                      content-md5: 0EA3eCUvECcuDWLgvwY2+Q==
                                      last-modified: Tue, 26 Jul 2022 07:10:48 GMT
                                      etag: 0x8DA6ED5F77CE083
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 584af4de-301e-00f1-4c28-a13fd8000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      access-control-allow-origin: *
                                      content-encoding: gzip
                                      content-length: 223818
                                      expires: Mon, 09 Jan 2023 21:24:13 GMT
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957166158,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c64e
                                      cache-control: public, max-age=2592000
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/weathermapdata/1/static/weatherEplant/promotion/xmas/xmas15uv2.png
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /weathermapdata/1/static/weatherEplant/promotion/xmas/xmas15uv2.png HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/png
                                      content-md5: JIid2mM+bfx7+OWPk7XQCw==
                                      last-modified: Wed, 16 Nov 2022 03:08:10 GMT
                                      etag: 0x8DAC77FCAFD9493
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 1dc9e245-401e-0020-5e15-fb5d52000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      access-control-allow-origin: *
                                      content-encoding: gzip
                                      content-length: 26259
                                      expires: Sun, 18 Dec 2022 06:18:43 GMT
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957166436,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c764
                                      cache-control: public, max-age=2592000
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /weathermapdata/1/static/background/v2.0/jpg/sunny.jpg HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/jpeg
                                      content-md5: cqxTyRjzWnOAkxfsRuKFlA==
                                      last-modified: Tue, 17 Aug 2021 10:15:39 GMT
                                      etag: 0x8D96167F6CB9DB1
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 93a3bcd2-701e-004c-156d-0ef966000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      access-control-allow-origin: *
                                      content-encoding: gzip
                                      content-length: 1608
                                      expires: Mon, 09 Jan 2023 21:36:28 GMT
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957166477,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c78d
                                      cache-control: public, max-age=2592000
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-Peregrine&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&scn=APP_ANON&version=2
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-Peregrine&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&scn=APP_ANON&version=2 HTTP/2.0
                                      host: assets.msn.com
                                      cache-control: max-age=0
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      cookie: _SS=SID=00
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      content-encoding: gzip
                                      access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      ddd-authenticatedwithjwtflow: False
                                      ddd-usertype: AnonymousMuid
                                      ddd-activityid: ec38bb79-c6a9-4e93-ad7c-95d9b5fce464
                                      x-fd-features: muidflt29cf,muidflt47cf,mmxandroid1cf,platagyedge1cf,bingcollabedge3cf,platagyhp1cf,bingcollabhp2cf,modcoglangt,prg-ads-t-onesz-r2,prg-ads-onesz,msnsports3cf,prg-wx-auto3d,prg-wea-staginc,prg-1sw-sagetpuqpb,prg-1sw-remvtart1,prg-1sw-crfy22c,prg-1sw-inlnftch,prg-displaylocshell-c,prg-1sw-ebrfnt2,csmoney3cf,msnsapphire2cf,prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-wcf1,prg-1sw-fwc,prg-1sw-fwcp1,prg-1sw-sptprvmax5,wf-sunny-first,weather8cf,prg-pr2-bnrot,prg-pr2-bntag,prg-pr2-bnts,prg-ias,1s-fcrypt,prg-sh-xpayv2-c,prg-winhp-sddr-c,prg-1sw-gempcctrl7,prg-1sw-dmb1,prg-1sw-tbnhdtbk7,prg-1sw-bnhdtbk,prg-pr2-sdre11cb,prg-2sw-esprtcsp,prg-pr2-sdb11cb,prg-pr2-sdb11cbe,prg-prong2-superip-c,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-1sw-sacgctallscenec,prg-wtchchrmbck2,7b83c716,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-wx-visitm,1s-rpssecautht,prg-1sw-p1wtrclm,prg-sh-aka,prg-1sw-sbnww,prg-pr2-bvt-flash,prg-1sw-wcf2,prg-1sw-fwc,prg-1sw-fwcp2,prg-1sw-spdyhd,prg-p2-pinsame1,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-1sw-wcfnt,prg-1sw-fwc,prg-1sw-fwcntp,prg-1sw-enablenpq-c,1s-compicsync,prg-1sw-lelf-c,prg-nlclose,prg-rrdynamicdockwin,prg-e-whp-sport-r,prg-1s-whp-sport,prg-1sw-cbm0,prg-1sw-multif1,prg-inte-sess,prg-1sw-wxr,prg-wx-aqzoom,prg-1sw-multifn,ads-xandradfull,prg-1sw-otel,prg-dbzm200,prg-pr2-telpin,1s-defaultscn,prg-1sw-pde0,prg-1sw-p1svgv6,prg-1sw-p2pngv6,prg-1sw-multif2,1s-defaultscnw,prg-ad-slug5-hpc,prg-wx-mslp,prg-1sw-steat,prg-1sw-rhani,prg-1sw-wxtsetr9,prg-1sw-secbadge,prg-1sw-wcstart,prg-1sw-ulce3,prg-1sw-nearss,prg-1sw-tbrcounter,prg-wx-morci,prg-ugc-proforma,prg-1sw-esp,prg-1sw-wc16nlwus,prg-1sw-wc16arwau,prg-sh-dlb,prg-1sw-sagefreroc,prg-1sw-wcqengfrw,prg-feed2p2-t1,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-wx-morl1ci
                                      ddd-strategyexecutionlatency: 00:00:00.0068314
                                      onewebservicelatency: 7
                                      x-msedge-responseinfo: 7
                                      x-fd-detection-corpnet: 0
                                      x-fd-flight: muidflt29=muidflt29cf,muidflt47=muidflt47cf,mmxandroid1=mmxandroid1cf,platagyedge1=platagyedge1cf,bingcollabedge3=bingcollabedge3cf,platagyhp1=platagyhp1cf,bingcollabhp2=bingcollabhp2cf,pnehz2=modcoglangt,article1=prg-ads-t-onesz-r2,msnsports3=msnsports3cf,weather2=prg-wx-auto3d,weather5=prg-wea-staginc,sagenlrecoapi=prg-1sw-sagetpuqpb,wfeedsmuid2=prg-1sw-remvtart1,wfeedsmuid3=prg-1sw-crfy22c,wfeedsmuid7=prg-1sw-inlnftch,wfeedsmuid10=prg-displaylocshell-c,wfeedsmuid12=prg-1sw-ebrfnt2,csmoney3=csmoney3cf,msnsapphire2=msnsapphire2cf,2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid17=prg-1sw-wcf1,weather6=wf-sunny-first,weather8=weather8cf,prong2flyout5=prg-pr2-bnrot,314c=prg-ias,3gk6=1s-fcrypt,wfeedsmuidshop5=prg-sh-xpayv2-c,wfeedsmuidwpo1=prg-winhp-sddr-c,wfeedsmuidwpo2=prg-1sw-gempcctrl7,wfeedsmuidwpo6=prg-1sw-dmb1,wfeedsmuidwpo7=prg-1sw-tbnhdtbk7,prong2wpo2=prg-pr2-sdre11cb,prong2wpo3=prg-prong2-superip-c,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,muidgameflt03=prg-1sw-sacgctallscenec,muidflt23=prg-wtchchrmbck2,3so6=7b83c716,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v9z=prg-wx-visitm,3vhe=1s-rpssecautht,3wjn=prg-1sw-p1wtrclm,wfeedsmuidshop13=prg-sh-aka,3x2v=prg-1sw-sbnww,prong2flyout7=prg-pr2-bvt-flash,prong2flyout8=prg-1sw-wcf2,prong2flyout10=prg-1sw-spdyhd,prong2flyout13=prg-p2-pinsame1,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports1=prg-1sw-wcfnt,4d9b=prg-1sw-enablenpq-c,4fkl=1s-compicsync,winhpmuid1=prg-1sw-lelf-c,winhpmuid2=prg-nlclose,winhpmuid3=prg-rrdynamicdockwin,4h4a=prg-e-whp-sport-r,4hgy=prg-1sw-cbm0,4hzf=prg-1sw-multif1,4i01=prg-inte-sess,4i7l=prg-1sw-wxr,4iar=prg-wx-aqzoom,4ihf=prg-1sw-multifn,4iuf=ads-xandradfull,4j1d=prg-1sw-otel,4j9u=prg-dbzm200,4jf5=prg-pr2-telpin,4jh8=1s-defaultscn,4jq3=prg-1sw-pde0,4jsu=prg-1sw-p1svgv6,4jsv=prg-1sw-p2pngv6,4kow=prg-1sw-multif2,4ksj=1s-defaultscnw,4ku8=prg-ad-slug5-hpc,4kvu=prg-wx-mslp,4lgp=prg-1sw-steat,4lpe=prg-1sw-rhani,4lpq=prg-1sw-wxtsetr9,4lq9=prg-1sw-secbadge,4lta=prg-1sw-wcstart,4lu9=prg-1sw-ulce3,4m4l=prg-1sw-nearss,4mdy=prg-1sw-tbrcounter,4mre=prg-wx-morci,4n3u=prg-ugc-proforma,4n3v=prg-1sw-esp,4n4x=prg-1sw-wc16nlwus,4nau=prg-1sw-wc16arwau,4nhz=prg-sh-dlb,4nof=prg-1sw-sagefreroc,4npn=prg-1sw-wcqengfrw,4nt7=prg-feed2p2-t1,4ny6=prg-wx-morl1ci
                                      ddd-debugid: ec38bb79-c6a9-4e93-ad7c-95d9b5fce464|2022-12-11T16:22:49.8667430Z|fabric:/msn|NEU1|News_179
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: FF35A07F18554358B693FC09311304FB Ref B: LON212050703027 Ref C: 2022-12-11T16:22:49Z
                                      expires: Sun, 11 Dec 2022 16:22:49 GMT
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      content-length: 157
                                      akamai-request-bc: [a=23.72.255.7,b=2957282947,c=g,n=NL__HAARLEM,o=20940],[a=131.253.33.203,c=o]
                                      server-timing: clientrtt; dur=38, clienttt; dur=32, origin; dur=32 , cdntime; dur=0
                                      akamai-cache-status: Miss from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448e83
                                      access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      x-as-suppresssetcookie: 1
                                      cache-control: private, max-age=0
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /weathermapdata/1/static/weatherEplant/bubble/32x32.png HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      cookie: USRLOC=
                                      cookie: _EDGE_S=F=1
                                      cookie: _EDGE_V=1
                                      cookie: MUID=14DBB0B728B568DB1771A2C0291F6983
                                      cookie: OptanonConsent=isGpcEnabled=0&datestamp=Sun+Dec+11+2022+17%3A22%3A05+GMT%2B0000+(Coordinated+Universal+Time)&version=6.25.0&isIABGlobal=false&hosts=&consentId=2b0be3b5-8295-4d45-86d1-bf4d2f8567ab&interactionCount=0&landingPath=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-US%26title%3DNew%2520tab%26fre%3D1%26dsp%3D1%26sp%3DBing%26prerender%3D1%26firstlaunch%3D1&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0%2CSTACK42%3A0
                                      cookie: _SS=SID=00
                                      Response
                                      HTTP/2.0 200
                                      content-type: image/png
                                      content-md5: B1C+HDCYvtchdeC81gjRGw==
                                      last-modified: Tue, 28 Sep 2021 02:11:32 GMT
                                      etag: 0x8D982254A479430
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 8267de8a-101e-0091-1a29-3a0ce4000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                      access-control-allow-origin: *
                                      content-encoding: gzip
                                      content-length: 1986
                                      unused62: 8096267
                                      expires: Tue, 10 Jan 2023 04:51:44 GMT
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957283247,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448faf
                                      cache-control: public, max-age=2592000
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.5864fc0d475125a8dc1e.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/vendors.5864fc0d475125a8dc1e.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 23607
                                      content-md5: 1tOnl9TKu2EVn0rE5kqSdA==
                                      last-modified: Wed, 07 Dec 2022 20:04:06 GMT
                                      etag: 0x8DAD88E3263FB8B
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 81bb8b0a-101e-00a1-6be3-0ae0fc000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:21:34 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957048954,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b040fc7a
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.dffa3f0cf14ab11bbb85.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/microsoft.dffa3f0cf14ab11bbb85.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 91414
                                      content-md5: ahkncYlsKY4PlY1x+//PrQ==
                                      last-modified: Wed, 07 Dec 2022 19:19:48 GMT
                                      etag: 0x8DAD88801F3229E
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 9137977b-f01e-006f-5b71-0ac6a5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:21:34 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957048960,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b040fc80
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/common.9ee1c417f03abb7ef1bb.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/common.9ee1c417f03abb7ef1bb.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 261348
                                      content-md5: yBbOSYDFFA3Ti/rNrFMCWA==
                                      last-modified: Fri, 09 Dec 2022 23:59:43 GMT
                                      etag: 0x8DADA41714DDF9A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3ecd02-e01e-0076-692a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:21:52 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957105293,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b041d88d
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json
                                      content-md5: r7mh/7URLmEu+g0rwicZlg==
                                      last-modified: Fri, 09 Dec 2022 10:02:03 GMT
                                      etag: 0x8DAD9CC6BB767E1
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: edeec2c3-301e-0002-112c-0c5c56000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:21:52 GMT
                                      content-length: 1503
                                      akamai-request-bc: [a=23.72.255.7,b=2957105297,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b041d891
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.40e877c8c0f57a30c637.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/experience.40e877c8c0f57a30c637.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 30911
                                      content-md5: qVKg8uGZbeVaD7hg3uz65w==
                                      last-modified: Fri, 09 Dec 2022 23:59:49 GMT
                                      etag: 0x8DADA4174E43B96
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 91f6e97a-d01e-00c5-142a-0c0ed6000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:02 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957137535,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=31, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042567f
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json
                                      content-md5: AiX/meRydA2i5/EidiP9EA==
                                      last-modified: Sat, 10 Dec 2022 00:56:32 GMT
                                      etag: 0x8DADA496101C20A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 1bc2ddc8-701e-0006-6454-0cb7fa000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:03 GMT
                                      content-length: 39019
                                      akamai-request-bc: [a=23.72.255.7,b=2957142608,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0426a50
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json
                                      content-md5: 6ONjmBOdHHZakgVMvszI8A==
                                      last-modified: Sat, 10 Dec 2022 00:56:32 GMT
                                      etag: 0x8DADA49616D9700
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: cb7ee30d-001e-003b-48ce-0c440d000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:03 GMT
                                      content-length: 18200
                                      akamai-request-bc: [a=23.72.255.7,b=2957142607,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0426a4f
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json
                                      content-md5: kovU8FjDzh/SC+UP508c2A==
                                      last-modified: Fri, 09 Dec 2022 10:02:05 GMT
                                      etag: 0x8DAD9CC6D0E4573
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: d0c81d1d-a01e-000d-721b-0c63b5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:04 GMT
                                      content-length: 11812
                                      akamai-request-bc: [a=23.72.255.7,b=2957146997,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0427b75
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json
                                      content-md5: AJdDbL1JQ/gyq5yBloy2oA==
                                      last-modified: Fri, 09 Dec 2022 10:02:05 GMT
                                      etag: 0x8DAD9CC6D180856
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 38d04785-601e-0086-4ac9-0b4fbf000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:04 GMT
                                      content-length: 2942
                                      akamai-request-bc: [a=23.72.255.7,b=2957146996,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0427b74
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: text/css
                                      content-md5: 5PiOOvIRvZ6iA9I8sLJh1Q==
                                      last-modified: Fri, 09 Dec 2022 10:02:04 GMT
                                      etag: 0x8DAD9CC6C6E951A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 9bab29c7-101e-0037-4a15-0c888e000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:04 GMT
                                      content-length: 4135
                                      akamai-request-bc: [a=23.72.255.7,b=2957147020,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0427b8c
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json
                                      content-md5: yzAZBWkftRV1wIDl+iOMtQ==
                                      last-modified: Fri, 09 Dec 2022 10:02:05 GMT
                                      etag: 0x8DAD9CC6CE8C04C
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 10e22490-601e-0068-531b-0cf4e7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:04 GMT
                                      content-length: 2120
                                      akamai-request-bc: [a=23.72.255.7,b=2957147019,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0427b8b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      cache-control: public, max-age=1209600
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.a211d64bd2e039556c20.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/topicData.a211d64bd2e039556c20.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 18936
                                      content-md5: koWEKA5inAFRBNV8tlDetQ==
                                      last-modified: Fri, 09 Dec 2022 00:36:21 GMT
                                      etag: 0x8DAD97D64E75CF4
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ffc39eb5-301e-0037-3466-0bfd87000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:04 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957147113,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0427be9
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.b3f92fe32b076b6ab4f2.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/feed-navigation-header.b3f92fe32b076b6ab4f2.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 49971
                                      content-md5: CxdqTDH+1kUHe7YAR8v4FQ==
                                      last-modified: Fri, 09 Dec 2022 23:59:46 GMT
                                      etag: 0x8DADA41733850CB
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3ed272-e01e-0076-772a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957156132,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0429f24
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.676830c5bc3aeeae5acd.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.676830c5bc3aeeae5acd.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 9646
                                      content-md5: mypWYjtheNkzZ8GoTGrEUw==
                                      last-modified: Tue, 06 Dec 2022 20:48:12 GMT
                                      etag: 0x8DAD7CB309AEE68
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 099e7727-401e-00e8-19b4-0940fe000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957156285,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0429fbd
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.2eec495836e3de03e25d.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.2eec495836e3de03e25d.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 25061
                                      content-md5: PyMO1c0ZDQTLLH175wL+RQ==
                                      last-modified: Fri, 09 Dec 2022 00:36:24 GMT
                                      etag: 0x8DAD97D67100683
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 1f07547a-001e-0068-6d66-0b17ab000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957156290,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0429fc2
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.60dfee41e2550bd5e902.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/grid-view-feed.60dfee41e2550bd5e902.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 77321
                                      content-md5: C3Q8rElu4VASAOniFj0j3g==
                                      last-modified: Fri, 09 Dec 2022 23:59:47 GMT
                                      etag: 0x8DADA4173CD761A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3ed3d5-e01e-0076-212a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957156852,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042a1f4
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.8d851687571168847249.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.8d851687571168847249.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 73194
                                      content-md5: Rb39dzSn3aTjl/nA3g3k0w==
                                      last-modified: Fri, 09 Dec 2022 23:59:37 GMT
                                      etag: 0x8DADA416DC42BF2
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 91f6f2cc-d01e-00c5-312a-0c0ed6000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957157046,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042a2b6
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-04f62b.2269c0b5a23e02cfb193.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-04f62b.2269c0b5a23e02cfb193.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 192681
                                      content-md5: P2kGgbvEhD5P9D3JMcS3uA==
                                      last-modified: Fri, 09 Dec 2022 23:59:42 GMT
                                      etag: 0x8DADA41706BB701
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ce40b39c-a01e-00a2-3b2a-0c9dfa000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957157090,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042a2e2
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/feedDependencies.db69fe469c9becd9a655.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/feedDependencies.db69fe469c9becd9a655.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 140975
                                      content-md5: SL5MWu1u9DnN8FvHud2fFw==
                                      last-modified: Fri, 09 Dec 2022 23:59:51 GMT
                                      etag: 0x8DADA4176493CA1
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3ed4e9-e01e-0076-152a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:07 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957157145,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042a319
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/service/News/Users/Me/Actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-feeds&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&targetType=provider&actionType=Subscribe&$top=100
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /service/News/Users/Me/Actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-feeds&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&targetType=provider&actionType=Subscribe&$top=100 HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      content-encoding: gzip
                                      access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      ddd-authenticatedwithjwtflow: False
                                      ddd-usertype: AnonymousMuid
                                      ddd-tmpl: Static:1
                                      x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid17=prg-1sw-wcf1,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v9z=prg-wx-visitm,3vhe=1s-rpssecautht,prong2flyout7=prg-pr2-bvt-flash,prong2flyout8=prg-1sw-wcf2,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports1=prg-1sw-wcfnt,4fkl=1s-compicsync,4hgy=prg-1sw-cbm0,4hzf=prg-1sw-multif1,4i01=prg-inte-sess,4iar=prg-wx-aqzoom,4ihf=prg-1sw-multifn,4j9u=prg-dbzm200,4jf5=prg-pr2-telpin,4jh8=1s-defaultscn,4jq3=prg-1sw-pde0,4jsu=prg-1sw-p1svgv6,4jsv=prg-1sw-p2pngv6,4kow=prg-1sw-multif2,4ksj=1s-defaultscnw,4kvu=prg-wx-mslp,4lpe=prg-1sw-rhani,4lta=prg-1sw-wcstart,4mdy=prg-1sw-tbrcounter,4mre=prg-wx-morci,4n3u=prg-ugc-proforma,4n4x=prg-1sw-wc16nlwus,4nau=prg-1sw-wc16arwau,4npn=prg-1sw-wcqengfrw,4nt7=prg-feed2p2-t1,4ny6=prg-wx-morl1ci
                                      x-fd-detection-corpnet: 0
                                      ddd-activityid: ddcc0b29-3fe6-4b9f-a773-386949ae387e
                                      x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-wcf1,prg-1sw-fwc,prg-1sw-fwcp1,prg-1sw-sptprvmax5,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-wx-visitm,1s-rpssecautht,prg-pr2-bvt-flash,prg-1sw-wcf2,prg-1sw-fwc,prg-1sw-fwcp2,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-1sw-wcfnt,prg-1sw-fwc,prg-1sw-fwcntp,1s-compicsync,prg-1sw-cbm0,prg-1sw-multif1,prg-inte-sess,prg-wx-aqzoom,prg-1sw-multifn,prg-dbzm200,prg-pr2-telpin,1s-defaultscn,prg-1sw-pde0,prg-1sw-p1svgv6,prg-1sw-p2pngv6,prg-1sw-multif2,1s-defaultscnw,prg-wx-mslp,prg-1sw-rhani,prg-1sw-wcstart,prg-1sw-tbrcounter,prg-wx-morci,prg-ugc-proforma,prg-1sw-wc16nlwus,prg-1sw-wc16arwau,prg-1sw-wcqengfrw,prg-feed2p2-t1,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-wx-morl1ci
                                      ddd-debugid: ddcc0b29-3fe6-4b9f-a773-386949ae387e|2022-12-11T16:22:08.6355529Z|fabric:/msn|NEU1|News_56
                                      ddd-strategyexecutionlatency: 00:00:00.0168599
                                      onewebservicelatency: 17
                                      x-msedge-responseinfo: 17
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: ECEB4FA9C37A44FAA1E20E413507CF90 Ref B: DUS30EDGE0914 Ref C: 2022-12-11T16:22:08Z
                                      expires: Sun, 11 Dec 2022 16:22:08 GMT
                                      date: Sun, 11 Dec 2022 16:22:08 GMT
                                      content-length: 985
                                      akamai-request-bc: [a=23.72.255.7,b=2957159908,c=g,n=NL__HAARLEM,o=20940],[a=204.79.197.203,c=o]
                                      server-timing: clientrtt; dur=33, clienttt; dur=49, origin; dur=49 , cdntime; dur=0
                                      akamai-cache-status: Miss from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ade4
                                      access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      x-as-suppresssetcookie: 1
                                      cache-control: private, max-age=0
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/service/msn/topics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-feeds&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /service/msn/topics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-feeds&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421 HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      content-encoding: gzip
                                      access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      ddd-authenticatedwithjwtflow: False
                                      ddd-usertype: AnonymousMuid
                                      x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid17=prg-1sw-wcf1,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v9z=prg-wx-visitm,3vhe=1s-rpssecautht,prong2flyout7=prg-pr2-bvt-flash,prong2flyout8=prg-1sw-wcf2,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimsports1=prg-1sw-wcfnt,4fkl=1s-compicsync,4hgy=prg-1sw-cbm0,4hzf=prg-1sw-multif1,4i01=prg-inte-sess,4iar=prg-wx-aqzoom,4ihf=prg-1sw-multifn,4j9u=prg-dbzm200,4jf5=prg-pr2-telpin,4jh8=1s-defaultscn,4jq3=prg-1sw-pde0,4jsu=prg-1sw-p1svgv6,4jsv=prg-1sw-p2pngv6,4kow=prg-1sw-multif2,4ksj=1s-defaultscnw,4kvu=prg-wx-mslp,4lpe=prg-1sw-rhani,4lta=prg-1sw-wcstart,4mdy=prg-1sw-tbrcounter,4mre=prg-wx-morci,4n3u=prg-ugc-proforma,4n4x=prg-1sw-wc16nlwus,4nau=prg-1sw-wc16arwau,4npn=prg-1sw-wcqengfrw,4nt7=prg-feed2p2-t1,4ny6=prg-wx-morl1ci
                                      x-fd-detection-corpnet: 0
                                      ddd-activityid: 715d6e44-185e-4952-90e5-7b1c8308feac
                                      x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-wcf1,prg-1sw-fwc,prg-1sw-fwcp1,prg-1sw-sptprvmax5,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-wx-visitm,1s-rpssecautht,prg-pr2-bvt-flash,prg-1sw-wcf2,prg-1sw-fwc,prg-1sw-fwcp2,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-1sw-wcfnt,prg-1sw-fwc,prg-1sw-fwcntp,1s-compicsync,prg-1sw-cbm0,prg-1sw-multif1,prg-inte-sess,prg-wx-aqzoom,prg-1sw-multifn,prg-dbzm200,prg-pr2-telpin,1s-defaultscn,prg-1sw-pde0,prg-1sw-p1svgv6,prg-1sw-p2pngv6,prg-1sw-multif2,1s-defaultscnw,prg-wx-mslp,prg-1sw-rhani,prg-1sw-wcstart,prg-1sw-tbrcounter,prg-wx-morci,prg-ugc-proforma,prg-1sw-wc16nlwus,prg-1sw-wc16arwau,prg-1sw-wcqengfrw,prg-feed2p2-t1,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-wx-morl1ci
                                      ddd-debugid: 715d6e44-185e-4952-90e5-7b1c8308feac|2022-12-11T16:22:08.6444584Z|fabric:/msn|EUS1|News_373
                                      ddd-strategyexecutionlatency: 00:00:00.0066106,00:00:00.0068821
                                      onewebservicelatency: 7
                                      x-msedge-responseinfo: 7
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: DC1384A0B03D40C8AB02D455DA538B79 Ref B: AMS04EDGE3506 Ref C: 2022-12-11T16:22:08Z
                                      expires: Sun, 11 Dec 2022 16:22:08 GMT
                                      date: Sun, 11 Dec 2022 16:22:08 GMT
                                      content-length: 104
                                      akamai-request-bc: [a=23.72.255.7,b=2957159907,c=g,n=NL__HAARLEM,o=20940],[a=204.79.197.203,c=o]
                                      server-timing: clientrtt; dur=33, clienttt; dur=96, origin; dur=96 , cdntime; dur=0
                                      akamai-cache-status: Miss from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ade3
                                      access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      x-as-suppresssetcookie: 1
                                      cache-control: private, max-age=0
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 13259
                                      content-md5: HK7K9ddrBqCi4sQF9Yddhw==
                                      last-modified: Fri, 02 Dec 2022 23:54:52 GMT
                                      etag: 0x8DAD4C09AF4965E
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: fbac3e8f-401e-0004-1fd8-08a190000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:09 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957162116,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042b684
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.60625ec68714f48b4664.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/weather-data-connector.60625ec68714f48b4664.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 53189
                                      content-md5: 6BFL1vhy4IfTTIberF/pSg==
                                      last-modified: Fri, 09 Dec 2022 23:59:37 GMT
                                      etag: 0x8DADA416DE01451
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a284c98d-301e-00cb-012a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:09 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957162378,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042b78a
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.13fa67331ecb3c882539.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.13fa67331ecb3c882539.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 86248
                                      content-md5: jZ8NQpg+2111h8C1qZyNPw==
                                      last-modified: Fri, 09 Dec 2022 23:59:50 GMT
                                      etag: 0x8DADA41754030CC
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 91f762ed-d01e-00c5-492a-0c0ed6000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:09 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957162384,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042b790
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.64db220ef90633a3559a.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/traffic-card-wc.64db220ef90633a3559a.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 94981
                                      content-md5: iZALA4P/A0kZlR71fEqzAw==
                                      last-modified: Fri, 09 Dec 2022 23:59:42 GMT
                                      etag: 0x8DADA4171008E31
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab3cafe9-c01e-00dc-392a-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:09 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957162422,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=39, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042b7b6
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.a9e732aa68c48635c6b0.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.a9e732aa68c48635c6b0.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2020
                                      content-md5: Vjr6gSqViYh75i9Hti2Akg==
                                      last-modified: Fri, 09 Dec 2022 23:59:44 GMT
                                      etag: 0x8DADA417227F30A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab3c23e5-c01e-00dc-672a-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957165625,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c439
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/content/v1/cms/api/amp/Document/BBGgoUg
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /content/v1/cms/api/amp/Document/BBGgoUg HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      last-modified: Mon, 05 Dec 2022 23:00:54 GMT
                                      etag: W/"806"
                                      server: Microsoft-HTTPAPI/2.0
                                      x-cms-documentstoragetier: Cache
                                      x-cms-documentid: BBGgoUg
                                      x-cms-version: 328
                                      x-cms-state: Published
                                      x-cms-tenant: amp
                                      x-cms-type: list
                                      x-cms-executiontimeinmilliseconds: 3
                                      access-control-allow-origin: https://ntp.msn.com
                                      access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                      appex-activity-id: c2b345ba-8904-4f96-84b7-1fd5acaf8e87
                                      x-trace-context: {"ActivityId":"c2b345ba-8904-4f96-84b7-1fd5acaf8e87"}
                                      ms-cv: tFL1JrAqrEaEqiPDIzkGJg.0
                                      x-cms-servicelocation: eastus:0
                                      content-encoding: gzip
                                      cache-control: max-age=900
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      content-length: 2109
                                      akamai-request-bc: [a=23.72.255.7,b=2957166669,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=42, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c84d
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2043
                                      content-md5: jxryjFiCYMROYEXVhYOYyw==
                                      last-modified: Fri, 02 Dec 2022 23:54:48 GMT
                                      etag: 0x8DAD4C0984F05C8
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: c1f580e6-101e-009d-4878-0835f4000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167038,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=46, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c9be
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.f3d05771e6458ddeb71b.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/background-gallery.f3d05771e6458ddeb71b.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 11763
                                      content-md5: VaWpbxgg3nn0RIHvDhB/xA==
                                      last-modified: Fri, 09 Dec 2022 23:59:51 GMT
                                      etag: 0x8DADA4175CDDD28
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a284d595-301e-00cb-1a2a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167046,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=46, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042c9c6
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/content/v1/cms/api/amp/Document/BBOTMVt
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /content/v1/cms/api/amp/Document/BBOTMVt HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      last-modified: Thu, 25 Oct 2018 19:18:55 GMT
                                      etag: W/"14"
                                      x-cms-documentstoragetier: Cache
                                      x-cms-documentid: BBOTMVt
                                      x-cms-version: 4
                                      x-cms-state: Published
                                      x-cms-tenant: amp
                                      x-cms-type: provider
                                      x-cms-executiontimeinmilliseconds: 0
                                      access-control-allow-origin: https://ntp.msn.com
                                      access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                      appex-activity-id: a95b6dbf-8cf9-4ff2-8da0-9daed31de563
                                      x-trace-context: {"ActivityId":"a95b6dbf-8cf9-4ff2-8da0-9daed31de563"}
                                      ms-cv: VRu6NPgokEuMFnokmWwCLw.0
                                      x-cms-servicelocation: eastus:9
                                      x-frame-options: deny
                                      content-encoding: gzip
                                      content-length: 452
                                      unused62: 8096267
                                      cache-control: max-age=900
                                      expires: Sun, 11 Dec 2022 16:37:10 GMT
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167107,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=46, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ca03
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.4bc2414da4b6a606950b.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/coachmark-wc.4bc2414da4b6a606950b.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 10104
                                      content-md5: 0ufEZzFaHG/pZhzvGRu50Q==
                                      last-modified: Fri, 09 Dec 2022 23:59:48 GMT
                                      etag: 0x8DADA41747BEC15
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3f2a4a-e01e-0076-352a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167257,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ca99
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.aade835899c646f5c3ef.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/articleFre.aade835899c646f5c3ef.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 44331
                                      content-md5: sYnKr+JodcxirgfUet8YVw==
                                      last-modified: Fri, 09 Dec 2022 23:59:51 GMT
                                      etag: 0x8DADA4175F7A620
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 51425bec-801e-00e4-322b-0cb4e7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167377,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042cb11
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.0d1d260d520a6e66f47a.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/conditionalBannerWC.0d1d260d520a6e66f47a.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 7757
                                      content-md5: iA78dnbbfQzrzzeVlTYFlg==
                                      last-modified: Fri, 09 Dec 2022 23:59:43 GMT
                                      etag: 0x8DADA4171524BC1
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab3c26ee-c01e-00dc-382a-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167478,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042cb76
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dwxz2
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /content/v1/cms/api/amp/Document/BB1dwxz2 HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      last-modified: Tue, 26 Apr 2022 16:23:05 GMT
                                      etag: W/"6"
                                      server: Microsoft-HTTPAPI/2.0
                                      x-cms-documentstoragetier: Cache
                                      x-cms-documentid: BB1dwxz2
                                      x-cms-version: 2
                                      x-cms-state: Published
                                      x-cms-tenant: amp
                                      x-cms-type: provider
                                      x-cms-executiontimeinmilliseconds: 2
                                      access-control-allow-origin: https://ntp.msn.com
                                      access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                      appex-activity-id: 4ca5d8a3-6c57-4605-b0be-6cc4d41312ff
                                      x-trace-context: {"ActivityId":"4ca5d8a3-6c57-4605-b0be-6cc4d41312ff"}
                                      ms-cv: cyJPd8XhJ0CV9CxDiHLyAQ.0
                                      x-cms-servicelocation: eastus:0
                                      content-encoding: gzip
                                      content-length: 733
                                      cache-control: max-age=900
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167513,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=36, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042cb99
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.20a402af8361779e1044.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/common-settings-edgenext.20a402af8361779e1044.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 21934
                                      content-md5: nvNWsXyAbj9fJAlQUKYEmg==
                                      last-modified: Fri, 09 Dec 2022 23:59:45 GMT
                                      etag: 0x8DADA4172625B6D
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3f2b6c-e01e-0076-152a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167743,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042cc7f
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.27fd28c68b621e78cd00.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/super-coach-mark-wc.27fd28c68b621e78cd00.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 8114
                                      content-md5: nSjVLrpJySmT3f6a7kFwVA==
                                      last-modified: Tue, 06 Dec 2022 20:48:15 GMT
                                      etag: 0x8DAD7CB32E80A9B
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 0fefb5ac-b01e-006b-40b4-096aad000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167829,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ccd5
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.89786a4b76ef7635d7e7.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/waffle-wc.89786a4b76ef7635d7e7.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 14839
                                      content-md5: nCGVJwR/zzDvQbcS1dMm3A==
                                      last-modified: Fri, 09 Dec 2022 23:59:39 GMT
                                      etag: 0x8DADA416ECCC2AA
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab3c2906-c01e-00dc-6f2a-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167828,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ccd4
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.b93f2acffb13a8bd23c0.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/welcomeGreeting.b93f2acffb13a8bd23c0.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 149830
                                      content-md5: eHnJVfrTC6UIG3TB+Nk/RA==
                                      last-modified: Fri, 09 Dec 2022 23:59:45 GMT
                                      etag: 0x8DADA417269AD5E
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a284d73d-301e-00cb-0c2a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957167883,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042cd0b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.79ed7c72bdf04fdad1dd.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/articleRelatedStories.79ed7c72bdf04fdad1dd.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 28975
                                      content-md5: sKns5rYQWRm3md5sL879TQ==
                                      last-modified: Fri, 09 Dec 2022 00:36:22 GMT
                                      etag: 0x8DAD97D6573D0F8
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: c8e7faf8-801e-0008-7667-0b5589000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957168191,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ce3f
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.65f17bc8a4f92db5e2b9.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/notification-bell-wc.65f17bc8a4f92db5e2b9.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 58424
                                      content-md5: 8J1IDeYVQSdxt0/B9UVuFA==
                                      last-modified: Fri, 09 Dec 2022 23:59:48 GMT
                                      etag: 0x8DADA4174001777
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a284d8fd-301e-00cb-762a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957168216,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ce58
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2003
                                      content-md5: JZKEYvDBMIKkahTMxsB1GA==
                                      last-modified: Fri, 02 Dec 2022 23:54:44 GMT
                                      etag: 0x8DAD4C0964AF509
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ba65f34b-301e-000b-29da-08288f000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:10 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957168247,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042ce77
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 6616
                                      content-md5: qoQQr0eAyaBN51ADJ25sZg==
                                      last-modified: Tue, 06 Dec 2022 05:42:06 GMT
                                      etag: 0x8DAD74C9C6A8A7A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: f6c2f3a2-901e-002d-7948-0943b0000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:11 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957170158,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042d5ee
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.bf1734bc4d32f48b38b9.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/articleTopComment.bf1734bc4d32f48b38b9.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 31452
                                      content-md5: rYj8sckK4jbAr3VffENmyg==
                                      last-modified: Fri, 09 Dec 2022 23:59:51 GMT
                                      etag: 0x8DADA417644D07C
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 221c43d5-801e-00c8-612b-0cd1cd000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:11 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957170235,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b042d63b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.8c9f014b26d925786fd8.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/office-leftrail.8c9f014b26d925786fd8.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 8455
                                      content-md5: mE/w6cskjJIHYbx4z3sdyQ==
                                      last-modified: Fri, 02 Dec 2022 07:36:07 GMT
                                      etag: 0x8DAD437DFEA11E5
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 7d72b115-d01e-0015-1821-063ab0000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:14 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957180977,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0430031
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.54f5d43f325cb7327a1f.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/breakingNewsWC.54f5d43f325cb7327a1f.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2867
                                      content-md5: BW3Ob+3oZFd6542tubN6rA==
                                      last-modified: Fri, 02 Dec 2022 07:36:17 GMT
                                      etag: 0x8DAD437E6342E05
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 7a3fe05e-f01e-0083-3e21-0627cb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:14 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957180987,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=37, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b043003b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.e3c2ca149f1a9e509b34.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/ms-rewards-wc.e3c2ca149f1a9e509b34.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 4194
                                      content-md5: Iv7eqJPjnLvkLtyCvOuEmA==
                                      last-modified: Fri, 02 Dec 2022 23:54:51 GMT
                                      etag: 0x8DAD4C09A8876C7
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 13d4a500-f01e-00eb-35da-083df8000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:14 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957180986,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=37, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b043003a
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.20db49212ef4a484aa56.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/autos-carousel.20db49212ef4a484aa56.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 4326
                                      content-md5: o3OrUKZrhsA4CoTDgj93Fw==
                                      last-modified: Fri, 09 Dec 2022 00:36:24 GMT
                                      etag: 0x8DAD97D670D6ED1
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 1f0782a8-001e-0068-4d66-0b17ab000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:41 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957257027,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0442943
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.8c0031a31a14c719ff51.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/outlook-email-preview-wc.8c0031a31a14c719ff51.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 22754
                                      content-md5: svdjKwfzMraJl6vMQ8OIaQ==
                                      last-modified: Tue, 06 Dec 2022 20:48:19 GMT
                                      etag: 0x8DAD7CB34E257E3
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: c3833a3d-001e-0044-22b5-097281000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:41 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957257022,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044293e
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.e972e8da27c983f445e1.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/mobile-app-upsell.e972e8da27c983f445e1.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 18429
                                      content-md5: p5buBjhg3yzyA+JJfTSezA==
                                      last-modified: Wed, 30 Nov 2022 22:23:16 GMT
                                      etag: 0x8DAD3217A3F577F
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: caf73a83-f01e-00af-4989-0542e1000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:41 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957257023,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044293f
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.9e09a65888cbbf646c3b.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/feed-toggle-wc.9e09a65888cbbf646c3b.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 3970
                                      content-md5: 9KvxtxIdPrpTDHMKAGd8lw==
                                      last-modified: Fri, 09 Dec 2022 23:59:42 GMT
                                      etag: 0x8DADA41708AAC2B
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a5004633-101e-00f5-5645-0d2fc7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:41 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957257025,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0442941
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /breakingnews/v1/cms/api/amp/article/AA430z6 HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      last-modified: Mon, 07 Nov 2022 14:51:49 GMT
                                      etag: W/"1889"
                                      server: Microsoft-HTTPAPI/2.0
                                      x-cms-documentstoragetier: Cache
                                      x-cms-documentid: AA430z6
                                      x-cms-version: 669
                                      x-cms-state: Published
                                      x-cms-tenant: amp
                                      x-cms-type: article
                                      x-cms-executiontimeinmilliseconds: 6
                                      access-control-allow-origin: https://ntp.msn.com
                                      access-control-expose-headers: X-Trace-Context,X-CMS-DocumentId,X-CMS-Type,X-CMS-Tenant,X-CMS-State,X-CMS-Version,ETag,X-CMS-SearchElapsedTimeInMilliseconds,X-CMS-SearchBackendTimeInMilliseconds,X-CMS-SearchMatchedTotal,X-CMS-SearchMaxScore,X-CMS-SearchShardsTotal,X-CMS-SearchShardsSuccessful,X-CMS-SearchShardsFailed,X-CMS-SearchReturnedCount,X-CMS-ExecutionTimeInMilliseconds,MS-CV
                                      appex-activity-id: 6b2d8bda-e77a-48a7-a100-d469ef846c56
                                      x-trace-context: {"ActivityId":"6b2d8bda-e77a-48a7-a100-d469ef846c56"}
                                      ms-cv: cl4JOSwQlU6ZonXU2AwcNA.0
                                      x-cms-servicelocation: eastus:0
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:41 GMT
                                      content-length: 1269
                                      akamai-request-bc: [a=23.72.255.7,b=2957257038,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=34, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044294e
                                      cache-control: max-age=30
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.521098bde0a4006e7f9d.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/layout-toggle.521098bde0a4006e7f9d.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2032
                                      content-md5: I7QUceUyEtL6m+DR0KNASQ==
                                      last-modified: Tue, 06 Dec 2022 05:42:01 GMT
                                      etag: 0x8DAD74C9971B706
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 3ce9517a-801e-0070-4536-09ff98000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:48 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957278679,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0447dd7
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.ef706110241db2d02680.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/pill-wc.ef706110241db2d02680.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 6390
                                      content-md5: pprnwN4uqqL+wrRVwm7PXw==
                                      last-modified: Fri, 09 Dec 2022 23:59:46 GMT
                                      etag: 0x8DADA417353C408
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: be3f2cfe-e01e-0076-3d2a-0c0594000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:48 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957278688,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0447de0
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.04e1773c79aa34cfe035.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/card-actions-wc.04e1773c79aa34cfe035.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 32075
                                      content-md5: RGkZdWdGAZE/dQQwwRTT2A==
                                      last-modified: Fri, 09 Dec 2022 23:59:49 GMT
                                      etag: 0x8DADA41749DEE0F
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a284d9da-301e-00cb-262a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957281118,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044875e
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 377
                                      content-md5: 95Co5C+eF75DxGmBy94lJg==
                                      last-modified: Thu, 24 Nov 2022 00:05:38 GMT
                                      etag: 0x8DACDAF9E00445A
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 6a581131-d01e-00bd-0764-04a4c7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282619,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448d3b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.b0c01c2f1b7bedf49fec.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/RewardsData.b0c01c2f1b7bedf49fec.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 3274
                                      content-md5: BtB+swn3itpO+EIppTUiSQ==
                                      last-modified: Tue, 06 Dec 2022 05:42:07 GMT
                                      etag: 0x8DAD74C9D13F815
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: f3728a3a-d01e-0101-5936-097946000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282627,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448d43
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 5282
                                      content-md5: aghgWeywLLwmoO+ufoWE7g==
                                      last-modified: Wed, 07 Dec 2022 19:19:52 GMT
                                      etag: 0x8DAD88804075CD4
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: bc40e3fc-401e-0040-4171-0ade89000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282626,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448d42
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.eb9abcf5eb0b8419948e.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/autosMarketplaceCard.eb9abcf5eb0b8419948e.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 45528
                                      content-md5: gy08TuyLcqwx8S7X7G/ihw==
                                      last-modified: Fri, 09 Dec 2022 23:59:48 GMT
                                      etag: 0x8DADA41746421D3
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a287ed33-301e-00cb-092a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282862,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448e2e
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.132792455c952badd049.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/ocvFeedback.132792455c952badd049.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 11487
                                      content-md5: Zt9QKFm/zk1uiNI7Nwck2A==
                                      last-modified: Fri, 02 Dec 2022 23:54:53 GMT
                                      etag: 0x8DAD4C09B880E76
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: b7bbebb2-001e-0068-2fa9-0617ab000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282878,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448e3e
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.33af26803714838c83b1.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.33af26803714838c83b1.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 743
                                      content-md5: PBrAWbghWs4qWyUPugUEAw==
                                      last-modified: Thu, 24 Nov 2022 00:05:49 GMT
                                      etag: 0x8DACDAFA4F6B057
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 5de30ce8-c01e-00cc-682c-037dc5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282876,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448e3c
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.712ac4c4657e9e316587.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/toast-wc.712ac4c4657e9e316587.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 1772
                                      content-md5: gMpzioWje/u3wGtjt8ec8A==
                                      last-modified: Thu, 17 Nov 2022 19:59:26 GMT
                                      etag: 0x8DAC8D63B416485
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 626ae7c9-001e-00d0-33f4-0239fe000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957282877,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=43, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448e3d
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.eb2ed0225efab053ef95.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/weather-data-lazy-services.eb2ed0225efab053ef95.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 3419
                                      content-md5: 1otRctvl8cmW7KLqlNPQAw==
                                      last-modified: Wed, 30 Nov 2022 22:23:22 GMT
                                      etag: 0x8DAD3217E18A877
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 1d05efd1-f01e-00d7-2b0a-05e8f0000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957283131,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448f3b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.a93dfb875b4ed8c59d67.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/back-to-top-button.a93dfb875b4ed8c59d67.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2571
                                      content-md5: ANNN/2ZtT1Ct+ip7cLjHhA==
                                      last-modified: Wed, 30 Nov 2022 22:23:22 GMT
                                      etag: 0x8DAD3217D9DE4DA
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 44d119d9-501e-0065-510b-05c8b0000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957283165,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448f5d
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.b7dc292fe6ab9ad01e05.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.b7dc292fe6ab9ad01e05.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2802
                                      content-md5: G/DgGiMe/Cfo9PCUdUGTGQ==
                                      last-modified: Fri, 09 Dec 2022 23:59:43 GMT
                                      etag: 0x8DADA41716164C5
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: a2854378-301e-00cb-652a-0caccb000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957283178,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448f6a
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.07c04d13ac3b36cc8bf1.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.07c04d13ac3b36cc8bf1.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 11445
                                      content-md5: etk8/czJq/pMMZG4JXoZng==
                                      last-modified: Wed, 07 Dec 2022 19:19:55 GMT
                                      etag: 0x8DAD888061DE0A3
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 9137b1ff-f01e-006f-2f71-0ac6a5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:49 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957283191,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=38, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0448f77
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.3660db5c5b6f66b50f81.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/bingHealthCard.3660db5c5b6f66b50f81.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 16631
                                      content-md5: vGkYuy0HAb01uE9M3leEOg==
                                      last-modified: Fri, 09 Dec 2022 23:59:41 GMT
                                      etag: 0x8DADA417046CF46
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab4459b7-c01e-00dc-192b-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957287119,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b0449ecf
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.c9cf795ac2b6fbe646cd.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/sticky-peek.c9cf795ac2b6fbe646cd.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 3570
                                      content-md5: nVKeZ7KZzRkXyhm3PaShAQ==
                                      last-modified: Wed, 30 Nov 2022 22:23:17 GMT
                                      etag: 0x8DAD3217B159B73
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 44cba98f-501e-0065-0f0a-05c8b0000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957287612,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a0bc
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.ab9b8cd582cf674730ef.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.ab9b8cd582cf674730ef.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 8831
                                      content-md5: KzAgL6jjfb11Ul6KsXE1oA==
                                      last-modified: Tue, 06 Dec 2022 05:42:03 GMT
                                      etag: 0x8DAD74C9A9E9950
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: f3728734-d01e-0101-7936-097946000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957287685,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a105
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.432296ab0bb7fe9b8de7.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.432296ab0bb7fe9b8de7.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 12430
                                      content-md5: fWPUqAF3M5p/8kSiTQmAjg==
                                      last-modified: Fri, 09 Dec 2022 00:36:21 GMT
                                      etag: 0x8DAD97D653E70E5
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: c787680c-301e-0063-7c66-0b32bc000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957287700,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=33, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a114
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/brand-zone.4e4118ac89e3b1da2a8f.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/brand-zone.4e4118ac89e3b1da2a8f.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 3120
                                      content-md5: /KVGquOvEhA7AL2Je5wPjQ==
                                      last-modified: Fri, 09 Dec 2022 03:52:44 GMT
                                      etag: 0x8DAD998D44AB53B
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 9ce52868-b01e-0087-439a-0b8bc3000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957287904,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a1e0
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-Peregrine&market=nl-nl&ids=r6dwnt&wrapodata=false
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-Peregrine&market=nl-nl&ids=r6dwnt&wrapodata=false HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/json; charset=utf-8
                                      content-encoding: gzip
                                      access-control-allow-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      access-control-expose-headers: TicketType,RequestContinuationKey,AuthToken,Content-Type,x-client-activityid,ms-cv,signedInCookieName,muid,appid,User-Location,user-location,userauthtoken,usertickettype,sitename,s2sauthtoken,thumbprint,Authorization,Ent-Authorization,UserIdToken,DDD-TMPL,DDD-ActivityId,DDD-FeatureSet,DDD-Session-ID,Date,date,ads-referer,ads-referer,taboola-sessionId,taboola-sessionid,Akamai-Request-ID,Akamai-Server-IP,X-MSEdge-Ref,DDD-DebugId,s-xbox-token,OneWebServiceLatency,X-FD-Features,DDD-UserType
                                      ddd-authenticatedwithjwtflow: False
                                      ddd-usertype: Unknown
                                      ddd-servername: C05EBBD0AC40
                                      ddd-storeentrytimeutc: 12/11/2022 4:22:08 PM
                                      ddd-activityid: 44974fd2-23be-42c1-8eea-27a39c9ea51d
                                      ddd-datastore: Finance_FinanceRedisCache
                                      ddd-storeexecutionlatency: 00:00:00.0007281
                                      ddd-strategyid: Finance_defaultReadStrategy
                                      ddd-strategyexecutionlatency: 00:00:00.0016931
                                      onewebservicelatency: 2
                                      x-msedge-responseinfo: 2
                                      x-fd-features: prg-adspeek,btrecrow3,1s-winauthservice,prg-1sw-wcf1,prg-1sw-fwc,prg-1sw-fwcp1,prg-1sw-sptprvmax5,prg-ias,1s-fcrypt,prg-upsaip-w1-t,prg-upsaip-r-t,prg-wx-anmpr,prg-wea-allxap,prg-wea-subxap,prg-wx-sbn-vm,prg-1sw-sbn-mm,prg-wx-visitm,1s-rpssecautht,prg-pr2-bvt-flash,prg-1sw-wcf2,prg-1sw-fwc,prg-1sw-fwcp2,prg-ugc-test-3,1s-xapntpseg,prg-weanouser1,prg-tp-olns-ph1,prg-tp-olns,prg-tp-olnsps,prg-tp-olnssh,prg-ntbl-cm7c,prg-ntbl-cm,prg-ntbl-cm7,prg-ntbl-cmcf,prg-ntbl-cmwpo,prg-wpo-bellcm7,prg-wpo-bellent7,prg-visflushc,prg-sbclear2,prg-srhoversdw3,prg-wpo-rech5t,prg-wpo-rowpgclkv22,prg-wpo-sdnoci-1,prg-wpo-sdnoci1,prg-wpo-sdnoci-tmpl,prg-1sw-wcfnt,prg-1sw-fwc,prg-1sw-fwcntp,1s-compicsync,prg-e-ntp-sport-r,prg-1s-ntp-sport,prg-1sw-cbm0,prg-1sw-multif1,prg-inte-sess,prg-wx-aqzoom,prg-1sw-multifn,prg-dbzm200,prg-pr2-telpin,1s-defaultscn,prg-1sw-pde0,prg-1sw-p1svgv6,prg-1sw-p2pngv6,prg-1sw-multif2,1s-defaultscnw,prg-wx-mslp,prg-1sw-rhani,prg-1sw-wcstart,prg-1sw-tbrcounter,prg-1sw-wcfnl,prg-1sw-fwc,prg-1sw-fwcntp,prg-1sw-fwcntpl,prg-unbkprads,prg-wx-morci,prg-ugc-proforma,prg-1sw-wc16nlwus,prg-1sw-wc16arwau,prg-wg-ecsc,prg-1sw-wcqengfrw,prg-1sw-xap-c,prg-feed2p2-t1,1s-brcolors,1s-cols-duo,prg-sc-prong2,prg-wscards-t1,prg-1sw-euntp,prg-wx-morl1ci
                                      x-fd-detection-corpnet: 0
                                      x-fd-flight: 2ml4=prg-adspeek,2rb5=btrecrow3,2tpu=1s-winauthservice,wfeedsmuid17=prg-1sw-wcf1,314c=prg-ias,3gk6=1s-fcrypt,3nhv=prg-upsaip-w1-t,3pum=prg-upsaip-r-t,3qpc=prg-wx-anmpr,3sx0=prg-wea-allxap,3t7d=prg-wx-sbn-vm,3txa=prg-1sw-sbn-mm,3v9z=prg-wx-visitm,3vhe=1s-rpssecautht,prong2flyout7=prg-pr2-bvt-flash,prong2flyout8=prg-1sw-wcf2,4a51=prg-ugc-test-3,4a6y=1s-xapntpseg,4ax2=prg-weanouser1,edgidanaheimr3=prg-tp-olns-ph1,edgidanaheimr5=prg-ntbl-cm7c,edgidanaheimr8=prg-visflushc,edgidanaheimr15=prg-sbclear2,edgidanaheimr20=prg-srhoversdw3,edgidanaheimwpo3=prg-wpo-rech5t,edgidanaheimwpo4=prg-wpo-rowpgclkv22,edgidanaheimwpo5=prg-wpo-sdnoci-1,edgidanaheimsports1=prg-1sw-wcfnt,4fkl=1s-compicsync,4h40=prg-e-ntp-sport-r,4hgy=prg-1sw-cbm0,4hzf=prg-1sw-multif1,4i01=prg-inte-sess,4iar=prg-wx-aqzoom,4ihf=prg-1sw-multifn,4j9u=prg-dbzm200,4jf5=prg-pr2-telpin,4jh8=1s-defaultscn,4jq3=prg-1sw-pde0,4jsu=prg-1sw-p1svgv6,4jsv=prg-1sw-p2pngv6,4kow=prg-1sw-multif2,4ksj=1s-defaultscnw,4kvu=prg-wx-mslp,4lpe=prg-1sw-rhani,4lta=prg-1sw-wcstart,4mdy=prg-1sw-tbrcounter,4mn6=prg-1sw-wcfnl,4mq9=prg-unbkprads,4mre=prg-wx-morci,4n3u=prg-ugc-proforma,4n4x=prg-1sw-wc16nlwus,4nau=prg-1sw-wc16arwau,4noe=prg-wg-ecsc,4npn=prg-1sw-wcqengfrw,4nt6=prg-1sw-xap-c,4nt7=prg-feed2p2-t1,4nte=prg-1sw-euntp,4ny6=prg-wx-morl1ci
                                      ddd-debugid: 44974fd2-23be-42c1-8eea-27a39c9ea51d|2022-12-11T16:22:08.0642530Z|fabric:/finance|NEU2|Finance_82
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: E92A7FB774F64ABF9A41D76AD4999881 Ref B: AMS04EDGE1309 Ref C: 2022-12-11T16:22:08Z
                                      content-length: 1562
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957288049,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=32, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a271
                                      access-control-allow-methods: PUT,PATCH,POST,GET,OPTIONS,DELETE
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      x-as-suppresssetcookie: 1
                                      cache-control: public, max-age=60
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.c1d7aa607b5010e07c37.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/money-info-card-wc.c1d7aa607b5010e07c37.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 94028
                                      content-md5: sDWD+uM0q+E3BOFtrl7wjA==
                                      last-modified: Fri, 09 Dec 2022 23:59:49 GMT
                                      etag: 0x8DADA41751A5ED2
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 91f7b5c6-d01e-00c5-1d2a-0c0ed6000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957288326,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=36, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a386
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.js HTTP/2.0
                                      host: assets.msn.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      origin: https://ntp.msn.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 1319
                                      content-md5: CtzD9bY2nLMUXr7eJKVm+A==
                                      last-modified: Wed, 07 Dec 2022 19:19:50 GMT
                                      etag: 0x8DAD88803264589
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 9137af3f-f01e-006f-2871-0ac6a5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957288347,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=36, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a39b
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/bundler.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/javascript
                                      content-md5: yFY0iqovQ3ibSEV57cFDGw==
                                      last-modified: Thu, 24 Nov 2022 00:05:44 GMT
                                      etag: 0x8DACDAFA1D43BAB
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 63d154e2-301e-0027-3bd3-ff4da5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: gzip
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      content-length: 4055
                                      akamai-request-bc: [a=23.72.255.7,b=2957288792,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=42, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a558
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.6f051754879d2497a7c0.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/casual-games-card.6f051754879d2497a7c0.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 37692
                                      content-md5: AppNYr+dg7I/6tqF1R8iHg==
                                      last-modified: Fri, 09 Dec 2022 23:59:44 GMT
                                      etag: 0x8DADA41720F8CA4
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 758742ec-901e-0001-2a2b-0c269a000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957289102,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a68e
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-carousel-card.d37ee0028ddad6d5e4f8.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/casual-games-carousel-card.d37ee0028ddad6d5e4f8.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 34271
                                      content-md5: Qrx3A7s8WB1jk9/Ft0Zbjw==
                                      last-modified: Fri, 09 Dec 2022 23:59:50 GMT
                                      etag: 0x8DADA4175AB17F6
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab445adb-c01e-00dc-5f2b-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:51 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957289453,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=40, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a7ed
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.014fe5dc08a63fe9d4b9.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/casual-games-experience.014fe5dc08a63fe9d4b9.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 105989
                                      content-md5: pM3LyBckkPR9gcxqZ/cLxA==
                                      last-modified: Fri, 09 Dec 2022 23:59:37 GMT
                                      etag: 0x8DADA416DEFF078
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ab445bf7-c01e-00dc-0a2b-0ccde7000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:52 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957289824,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=35, clienttt; dur=1, origin; dur=0 , cdntime; dur=1
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044a960
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.095e27d495994e91bfbd.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/category-data-connector.095e27d495994e91bfbd.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 2185
                                      content-md5: wsk0/wPbHRWFfQuSrruT9Q==
                                      last-modified: Fri, 02 Dec 2022 23:54:43 GMT
                                      etag: 0x8DAD4C095C6E412
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: ecc8453f-401e-0090-5dd9-08eaef000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:52 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957290610,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=41, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044ac72
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • flag-unknown
                                      GET
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.js
                                      msedge.exe
                                      Remote address:
                                      23.73.0.135:443
                                      Request
                                      GET /bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.js HTTP/2.0
                                      host: assets.msn.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      origin: https://ntp.msn.com
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://ntp.msn.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-length: 775
                                      content-md5: hIA2MTsYOhRgaBsSaVr4VA==
                                      last-modified: Fri, 09 Dec 2022 23:59:37 GMT
                                      etag: 0x8DADA416DC341BC
                                      server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-request-id: 630a71ae-101e-00e5-4549-0d9fe5000000
                                      x-ms-version: 2009-09-19
                                      x-ms-lease-status: unlocked
                                      x-ms-blob-type: BlockBlob
                                      content-encoding: br
                                      date: Sun, 11 Dec 2022 16:22:52 GMT
                                      akamai-request-bc: [a=23.72.255.7,b=2957291326,c=g,n=NL__HAARLEM,o=20940]
                                      server-timing: clientrtt; dur=46, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
                                      akamai-cache-status: Hit from child
                                      content-type: application/javascript
                                      akamai-server-ip: 23.72.255.7
                                      akamai-request-id: b044af3e
                                      access-control-allow-credentials: true
                                      access-control-allow-origin: https://ntp.msn.com
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.25}
                                      cache-control: public, no-transform, max-age=31535892
                                      timing-allow-origin: *
                                      vary: Origin
                                    • 52.109.77.2:443
                                      40 B
                                      1
                                    • 209.197.3.8:80
                                      260 B
                                      5
                                    • 209.197.3.8:80
                                      260 B
                                      5
                                    • 13.69.239.72:443
                                      322 B
                                      7
                                    • 142.250.179.174:80
                                      http://www.youtube.com/watch?v=vsd3g0h_vs0
                                      http
                                      msedge.exe
                                      734 B
                                      632 B
                                      6
                                      5

                                      HTTP Request

                                      GET http://www.youtube.com/watch?v=vsd3g0h_vs0

                                      HTTP Response

                                      301
                                    • 142.250.179.174:80
                                      www.youtube.com
                                      msedge.exe
                                      282 B
                                      196 B
                                      6
                                      4
                                    • 131.253.33.200:443
                                      www.bing.com
                                      tls
                                      msedge.exe
                                      20.1kB
                                      811.4kB
                                      348
                                      650
                                    • 172.217.168.246:443
                                      https://i.ytimg.com/generate_204
                                      tls, http2
                                      msedge.exe
                                      1.7kB
                                      6.7kB
                                      13
                                      12

                                      HTTP Request

                                      GET https://i.ytimg.com/generate_204
                                    • 74.125.8.230:443
                                      https://rr1---sn-5hnednsz.googlevideo.com/generate_204
                                      tls, http
                                      msedge.exe
                                      1.6kB
                                      6.4kB
                                      10
                                      10

                                      HTTP Request

                                      GET https://rr1---sn-5hnednsz.googlevideo.com/generate_204

                                      HTTP Response

                                      204
                                    • 74.125.8.230:443
                                      https://rr1---sn-5hnednsz.googlevideo.com/generate_204?conn2
                                      tls, http
                                      msedge.exe
                                      1.6kB
                                      6.4kB
                                      10
                                      10

                                      HTTP Request

                                      GET https://rr1---sn-5hnednsz.googlevideo.com/generate_204?conn2

                                      HTTP Response

                                      204
                                    • 20.67.219.150:443
                                      https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                      tls, http
                                      msedge.exe
                                      2.3kB
                                      12.2kB
                                      14
                                      14

                                      HTTP Request

                                      POST https://nav.smartscreen.microsoft.com/api/browser/edge/actions

                                      HTTP Response

                                      200
                                    • 142.251.36.45:443
                                      https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en
                                      tls, http2
                                      msedge.exe
                                      2.0kB
                                      8.0kB
                                      14
                                      16

                                      HTTP Request

                                      GET https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en
                                    • 8.8.4.4:443
                                      https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                      tls, http2
                                      msedge.exe
                                      2.1kB
                                      8.6kB
                                      19
                                      23

                                      HTTP Request

                                      GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

                                      HTTP Request

                                      GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABBGVkZ2UJbWljcm9zb2Z0A2NvbQAAAQABAAApEAAAAAAAAFEADABNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                    • 8.8.4.4:443
                                      https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                      tls, http2
                                      msedge.exe
                                      1.6kB
                                      7.6kB
                                      15
                                      16

                                      HTTP Request

                                      GET https://dns.google/dns-query?dns=AAABAAABAAAAAAABA3d3dwdnc3RhdGljA2NvbQAAAQABAAApEAAAAAAAAFQADABQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                    • 20.73.130.64:443
                                      https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D
                                      tls, http
                                      msedge.exe
                                      10.8kB
                                      483.6kB
                                      183
                                      350

                                      HTTP Request

                                      GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19041.1288.vb_release&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D

                                      HTTP Response

                                      200
                                    • 20.73.130.64:443
                                      https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release
                                      tls, http
                                      msedge.exe
                                      5.1kB
                                      9.6kB
                                      14
                                      14

                                      HTTP Request

                                      GET https://smartscreen-prod.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&flight=%7B%22ETag%22%3A%22%5C%22SR06wDvlcotAkLHs%2FanIptf%2FMEBWEfenzY%2F0XUTx93w%3D%5C%22%22%2C%22Ids%22%3A%5B%22P-R-1021007-4-5%2CP-R-99770-9-32%2CP-R-73000-4-30%2CP-R-72999-7-29%2CP-R-70204-3-18%2CP-R-69385-1-5%2CP-R-68026-3-37%2CP-R-68490-1-3%2CP-R-68172-2-4%2CP-R-68175-1-6%2CP-R-68176-2-8%2CP-R-68179-1-3%2CP-R-68306-1-20%2CP-R-68307-1-3%2CP-D-68194-1-2%22%5D%2C%22Settings%22%3A%7B%22Names%22%3Anull%2C%22Ring%22%3A0%2C%22Models%22%3Anull%2C%22ServiceClientModelDetonate%22%3Afalse%2C%22WdsiFeedback%22%3Afalse%2C%22NPFeedbackUriOverride%22%3Anull%2C%22NetworkFilterDetonate%22%3Afalse%2C%22ServicePhishDetonate%22%3Afalse%2C%22ServicePhishDetonateLegacy%22%3Afalse%2C%22ServiceAdhocDetonate%22%3Afalse%2C%22NpSettings2004%22%3Atrue%2C%22UpdateSigningCert%22%3Atrue%2C%22UpdateSigningCertForRS3RS4%22%3Atrue%2C%22NpSettings2004Value%22%3A0%2C%22IsCOCOBlockEnabled%22%3Afalse%2C%22NpIpBlockOverrideValue%22%3A0%2C%22TopTrafficV2Enabled%22%3Atrue%2C%22ListApiE5V2Enabled%22%3Atrue%2C%22IsNpPIOverrideBlockEnabled%22%3Atrue%2C%22TopTrafficV2MobileFlightEnabled%22%3Afalse%2C%22BloomFilterDeltaFlag%22%3A1%2C%22SrcEOPEnabled%22%3Atrue%2C%22IsCurfId0LoggingEnabled%22%3Atrue%2C%22IsCurfId0BlockingEnabled%22%3Afalse%2C%22UpdateOnMissingEtagEnabled%22%3Atrue%2C%22EnableProxyLeniency%22%3Atrue%2C%22IsArsFmsIntegrationEnabled%22%3Atrue%2C%22EnableNsHumorMatch%22%3Afalse%2C%22ApplyNsHumorVerdict%22%3Afalse%2C%22EnableNpSkipNonWeb%22%3Afalse%2C%22SendGeoMapInSettingsToNewAnaheimClient%22%3Atrue%2C%22UmsSrcPhishBNRTEnabled%22%3Afalse%2C%22MTDThrottleFactor%22%3A0.0%2C%22UnsilenceModelGuid%22%3Anull%7D%7D&os=10.0.19041.1288.vb_release

                                      HTTP Response

                                      200
                                    • 20.73.130.64:443
                                      https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings
                                      tls, http
                                      msedge.exe
                                      4.5kB
                                      141.3kB
                                      59
                                      106

                                      HTTP Request

                                      POST https://smartscreen-prod.microsoft.com/api/browser/edge/data/settings

                                      HTTP Response

                                      200
                                    • 204.79.197.239:443
                                      edge.microsoft.com
                                      tls
                                      msedge.exe
                                      2.4kB
                                      8.1kB
                                      18
                                      22
                                    • 216.58.214.2:443
                                      https://googleads.g.doubleclick.net/pagead/id
                                      tls, http2
                                      msedge.exe
                                      1.7kB
                                      6.9kB
                                      13
                                      14

                                      HTTP Request

                                      GET https://googleads.g.doubleclick.net/pagead/id
                                    • 142.250.179.202:443
                                      https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                      tls, http2
                                      msedge.exe
                                      1.8kB
                                      7.1kB
                                      14
                                      16

                                      HTTP Request

                                      OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                    • 142.251.36.6:443
                                      https://static.doubleclick.net/instream/ad_status.js
                                      tls, http2
                                      msedge.exe
                                      1.7kB
                                      7.0kB
                                      14
                                      14

                                      HTTP Request

                                      GET https://static.doubleclick.net/instream/ad_status.js
                                    • 142.251.36.1:443
                                      https://yt3.ggpht.com/ytc/AMLnZu_VE2gTm08LDMij1t2cl8pF6U4C84lznkeb1A=s48-c-k-c0x00ffffff-no-rj
                                      tls, http2
                                      msedge.exe
                                      1.8kB
                                      11.0kB
                                      13
                                      16

                                      HTTP Request

                                      GET https://yt3.ggpht.com/ytc/AMLnZu_VE2gTm08LDMij1t2cl8pF6U4C84lznkeb1A=s48-c-k-c0x00ffffff-no-rj
                                    • 23.73.0.135:443
                                      https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png
                                      tls, http2
                                      msedge.exe
                                      12.4kB
                                      443.2kB
                                      204
                                      343

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/otSDKStub.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otBannerSdk.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/otTCF.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/statics/icons/favicon_newtabpage.png

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/service/news/feed/pages/ntp?User=m-14DBB0B728B568DB1771A2C0291F6983&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&caller=bgtask&contentType=article,video,slideshow,webcontent&duotone=true&infopaneCount=17&market=nl-nl&memory=4&newsSkip=0&newsTop=48&ocid=anaheim-ntp-feeds&prerender=1&timeOut=2000

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/weathermapdata/1/static/svg/72/v6/card/MostlyCloudyNightV2.svg

                                      HTTP Request

                                      GET https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar/eplantgf.svg

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv2.gif

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/promotion/xmas/xmas15uv2.png

                                      HTTP Request

                                      GET https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/sunny.jpg

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/service/News/Users/me/Rewards?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-Peregrine&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&scn=APP_ANON&version=2

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png

                                      HTTP Response

                                      200
                                    • 23.73.0.135:443
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.js
                                      tls, http2
                                      msedge.exe
                                      61.9kB
                                      2.4MB
                                      1135
                                      1818

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.5864fc0d475125a8dc1e.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.dffa3f0cf14ab11bbb85.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common.9ee1c417f03abb7ef1bb.js

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.40e877c8c0f57a30c637.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/3f919e77-021f-4b8a-a023-eb702b275e96/nl-nl.json

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otFlat.json

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/v2/otPcCenter.json

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCookieSettingsButton.json

                                      HTTP Request

                                      GET https://assets.msn.com/staticsb/statics/latest/oneTrust/1.5/scripttemplates/6.25.0/assets/otCommonStyles.css

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.a211d64bd2e039556c20.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-navigation-header.b3f92fe32b076b6ab4f2.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_MsftInfopaneModule_js.676830c5bc3aeeae5acd.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/web-components_super-container_dist_register_CsFeedModule_js.2eec495836e3de03e25d.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/grid-view-feed.60dfee41e2550bd5e902.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_redux_FinanceData_connector_js.8d851687571168847249.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feed-layout_dist_card-templates_CardTemplateMap_js-libs_feed-layout_dist_layout-template-04f62b.2269c0b5a23e02cfb193.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedDependencies.db69fe469c9becd9a655.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/service/News/Users/Me/Actions?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-feeds&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&targetType=provider&actionType=Subscribe&$top=100

                                      HTTP Request

                                      GET https://assets.msn.com/service/msn/topics?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-feeds&market=nl-nl&user=m-14DBB0B728B568DB1771A2C0291F6983&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&location=52.3056|4.9421

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/node_modules_sortablejs_modular_sortable_esm_js.883fee7723671fc5aa12.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-connector.60625ec68714f48b4664.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_index_js.13fa67331ecb3c882539.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.64db220ef90633a3559a.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-dialog_index_js.a9e732aa68c48635c6b0.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBGgoUg

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-hide-remind_index_js.88b7d28d697039071577.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.f3d05771e6458ddeb71b.js

                                      HTTP Request

                                      GET https://assets.msn.com/content/v1/cms/api/amp/Document/BBOTMVt

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/coachmark-wc.4bc2414da4b6a606950b.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleFre.aade835899c646f5c3ef.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/conditionalBannerWC.0d1d260d520a6e66f47a.js

                                      HTTP Request

                                      GET https://assets.msn.com/content/v1/cms/api/amp/Document/BB1dwxz2

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.20a402af8361779e1044.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/super-coach-mark-wc.27fd28c68b621e78cd00.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.89786a4b76ef7635d7e7.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreeting.b93f2acffb13a8bd23c0.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleRelatedStories.79ed7c72bdf04fdad1dd.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/notification-bell-wc.65f17bc8a4f92db5e2b9.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.718b143d7dd195e0e78c.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.5d6a24cfa3a5d942c0a3.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/articleTopComment.bf1734bc4d32f48b38b9.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/office-leftrail.8c9f014b26d925786fd8.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/breakingNewsWC.54f5d43f325cb7327a1f.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ms-rewards-wc.e3c2ca149f1a9e509b34.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autos-carousel.20db49212ef4a484aa56.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/outlook-email-preview-wc.8c0031a31a14c719ff51.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/mobile-app-upsell.e972e8da27c983f445e1.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/feed-toggle-wc.9e09a65888cbbf646c3b.js

                                      HTTP Request

                                      GET https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA430z6

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/layout-toggle.521098bde0a4006e7f9d.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/pill-wc.ef706110241db2d02680.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/card-actions-wc.04e1773c79aa34cfe035.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/CoachmarkData.4b820d591661c69411df.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsData.b0c01c2f1b7bedf49fec.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/RewardsCoachmarkData.33cccbe27d4bdbd24132.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/autosMarketplaceCard.eb9abcf5eb0b8419948e.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.132792455c952badd049.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_esports_dist_index_js.33af26803714838c83b1.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.712ac4c4657e9e316587.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-data-lazy-services.eb2ed0225efab053ef95.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/back-to-top-button.a93dfb875b4ed8c59d67.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_weather-card-wc_dist_components_weather-report-issue_index_js.b7dc292fe6ab9ad01e05.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_welcome-greeting-wc_dist_components_finance-greeting_index_js.07c04d13ac3b36cc8bf1.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bingHealthCard.3660db5c5b6f66b50f81.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/sticky-peek.c9cf795ac2b6fbe646cd.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_index_js.ab9b8cd582cf674730ef.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_finance-service-library_dist_index_js.432296ab0bb7fe9b8de7.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/brand-zone.4e4118ac89e3b1da2a8f.js

                                      HTTP Request

                                      GET https://assets.msn.com/service/Finance/Exchanges?apikey=1hYoJsIRvPEnSkk0hlnJF2092mHqiz7xFenIFKa9uc&activityId=241778B8-8D9F-447B-AEFD-05C0977135CB&ocid=anaheim-ntp-Peregrine&market=nl-nl&ids=r6dwnt&wrapodata=false

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-card-wc.c1d7aa607b5010e07c37.js

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info-shared-state.7b1eab02b83490d587c9.js

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/bundler.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-card.6f051754879d2497a7c0.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-carousel-card.d37ee0028ddad6d5e4f8.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/casual-games-experience.014fe5dc08a63fe9d4b9.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/category-data-connector.095e27d495994e91bfbd.js

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://assets.msn.com/bundles/v1/edgeChromium/latest/clarity.c56c7cc06684c600b04b.js

                                      HTTP Response

                                      200
                                    • 23.73.0.135:443
                                      assets.msn.com
                                      tls, https
                                      msedge.exe
                                      1.3kB
                                      7.1kB
                                      14
                                      12
                                    • 20.234.93.27:443
                                      c.msn.com
                                      tls
                                      msedge.exe
                                      972 B
                                      6.8kB
                                      8
                                      10
                                    • 104.109.143.75:443
                                      img-s-msn-com.akamaized.net
                                      tls
                                      msedge.exe
                                      3.7kB
                                      4.6kB
                                      13
                                      14
                                    • 204.79.197.200:443
                                      c.bing.com
                                      tls
                                      msedge.exe
                                      1.0kB
                                      8.0kB
                                      8
                                      14
                                    • 13.32.121.37:443
                                      sb.scorecardresearch.com
                                      tls, https
                                      msedge.exe
                                      943 B
                                      6.7kB
                                      8
                                      11
                                    • 131.253.33.239:443
                                      edge.microsoft.com
                                      tls
                                      msedge.exe
                                      3.6kB
                                      91.4kB
                                      53
                                      75
                                    • 104.109.143.75:443
                                      img-s-msn-com.akamaized.net
                                      tls
                                      msedge.exe
                                      29.3kB
                                      894.4kB
                                      524
                                      659
                                    • 104.109.143.75:443
                                      img-s-msn-com.akamaized.net
                                      tls
                                      msedge.exe
                                      2.0kB
                                      370 B
                                      7
                                      5
                                    • 104.109.143.75:443
                                      img-s-msn-com.akamaized.net
                                      tls
                                      msedge.exe
                                      2.1kB
                                      410 B
                                      8
                                      6
                                    • 23.51.68.110:443
                                      ecn.dev.virtualearth.net
                                      tls
                                      msedge.exe
                                      2.2kB
                                      22.6kB
                                      16
                                      24
                                    • 8.8.8.8:53
                                      i.ytimg.com
                                      dns
                                      msedge.exe
                                      57 B
                                      201 B
                                      1
                                      1

                                      DNS Request

                                      i.ytimg.com

                                      DNS Response

                                      172.217.168.246
                                      142.250.179.182
                                      142.250.179.214
                                      142.251.36.22
                                      142.251.39.118
                                      216.58.208.118
                                      216.58.214.22
                                      142.250.179.150
                                      142.251.36.54

                                    • 8.8.8.8:53
                                      rr1---sn-5hnednsz.googlevideo.com
                                      dns
                                      msedge.exe
                                      79 B
                                      125 B
                                      1
                                      1

                                      DNS Request

                                      rr1---sn-5hnednsz.googlevideo.com

                                      DNS Response

                                      74.125.8.230

                                    • 172.217.168.246:443
                                      i.ytimg.com
                                      https
                                      msedge.exe
                                      3.9kB
                                      24.2kB
                                      13
                                      22
                                    • 8.8.8.8:53
                                      nav.smartscreen.microsoft.com
                                      dns
                                      msedge.exe
                                      75 B
                                      200 B
                                      1
                                      1

                                      DNS Request

                                      nav.smartscreen.microsoft.com

                                      DNS Response

                                      20.67.219.150

                                    • 8.8.8.8:53
                                      accounts.google.com
                                      dns
                                      msedge.exe
                                      65 B
                                      81 B
                                      1
                                      1

                                      DNS Request

                                      accounts.google.com

                                      DNS Response

                                      142.251.36.45

                                    • 8.8.8.8:53
                                      dns.google
                                      dns
                                      msedge.exe
                                      56 B
                                      88 B
                                      1
                                      1

                                      DNS Request

                                      dns.google

                                      DNS Response

                                      8.8.4.4
                                      8.8.8.8

                                    • 142.251.36.45:443
                                      accounts.google.com
                                      https
                                      msedge.exe
                                      4.1kB
                                      9.4kB
                                      10
                                      12
                                    • 8.8.8.8:53
                                      smartscreen-prod.microsoft.com
                                      dns
                                      msedge.exe
                                      76 B
                                      199 B
                                      1
                                      1

                                      DNS Request

                                      smartscreen-prod.microsoft.com

                                      DNS Response

                                      20.73.130.64

                                    • 8.8.4.4:443
                                      dns.google
                                      https
                                      msedge.exe
                                      10.8kB
                                      23.0kB
                                      68
                                      90
                                    • 216.58.214.2:443
                                      https
                                      msedge.exe
                                      3.6kB
                                      7.5kB
                                      8
                                      10
                                    • 142.250.179.202:443
                                      https
                                      msedge.exe
                                      6.4kB
                                      40.0kB
                                      27
                                      40
                                    • 224.0.0.251:5353
                                      msedge.exe
                                      517 B
                                      8
                                    • 8.8.4.4:443
                                      dns.google
                                      https
                                      msedge.exe
                                      3.1kB
                                      6.9kB
                                      5
                                      8
                                    • 8.8.4.4:443
                                      dns.google
                                      https
                                      msedge.exe
                                      3.4kB
                                      3.5kB
                                      9
                                      9

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/2088-133-0x00000000005D0000-0x0000000000616000-memory.dmp

                                      Filesize

                                      280KB

                                    • memory/2088-136-0x00000000005D0000-0x0000000000616000-memory.dmp

                                      Filesize

                                      280KB

                                    • memory/2088-138-0x0000000000400000-0x0000000000481000-memory.dmp

                                      Filesize

                                      516KB

                                    • memory/2088-132-0x0000000000400000-0x0000000000481000-memory.dmp

                                      Filesize

                                      516KB

                                    We care about your privacy.

                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.